]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
tree-wide: use normal spelling of "reopen"
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?>
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
4 <!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
5
6 <refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
44
45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
48 </refsect1>
49
50 <refsect1>
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similarly, units with <varname>PrivateTmp=</varname> enabled automatically get mount
65 unit dependencies for all mounts required to access <filename>/tmp/</filename> and
66 <filename>/var/tmp/</filename>. They will also gain an automatic <varname>After=</varname> dependency
67 on
68 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
69 </para></listitem>
70
71 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
72 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
73 dependencies of type <varname>After=</varname> on
74 <filename>systemd-journald.socket</filename>.</para></listitem>
75
76 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
77 requirement dependencies on the two socket units associated with
78 <filename>systemd-journald@.service</filename> instances.</para></listitem>
79 </itemizedlist>
80 </refsect1>
81
82 <!-- We don't have any default dependency here. -->
83
84 <refsect1>
85 <title>Paths</title>
86
87 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
88 must be absolute and must not contain a <literal>..</literal> path component.</para>
89
90 <variablelist class='unit-directives'>
91
92 <varlistentry>
93 <term><varname>ExecSearchPath=</varname></term>
94
95 <listitem><para>Takes a colon separated list of absolute paths relative to which the executable
96 used by the <varname>Exec*=</varname> (e.g. <varname>ExecStart=</varname>,
97 <varname>ExecStop=</varname>, etc.) properties can be found. <varname>ExecSearchPath=</varname>
98 overrides <varname>$PATH</varname> if <varname>$PATH</varname> is not supplied by the user through
99 <varname>Environment=</varname>, <varname>EnvironmentFile=</varname> or
100 <varname>PassEnvironment=</varname>. Assigning an empty string removes previous assignments
101 and setting <varname>ExecSearchPath=</varname> to a value multiple times will append
102 to the previous setting.
103 </para>
104
105 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
106 </varlistentry>
107
108 <varlistentry>
109 <term><varname>WorkingDirectory=</varname></term>
110
111 <listitem><para>Takes a directory path relative to the service's root directory specified by
112 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
113 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
114 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
115 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
116 <literal>-</literal> character, a missing working directory is not considered fatal. If
117 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
118 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
119 that setting this parameter might result in additional dependencies to be added to the unit (see
120 above).</para></listitem>
121 </varlistentry>
122
123 <varlistentry>
124 <term><varname>RootDirectory=</varname></term>
125
126 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
127 running the service manager). Sets the root directory for executed processes, with the <citerefentry
128 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
129 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
130 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
131 dependencies to be added to the unit (see above).</para>
132
133 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
134 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
135
136 <para>If <varname>RootDirectory=</varname>/<varname>RootImage=</varname> are used together with
137 <varname>NotifyAccess=</varname> the notification socket is automatically mounted from the host into
138 the root environment, to ensure the notification interface can work correctly.</para>
139
140 <para>Note that services using <varname>RootDirectory=</varname>/<varname>RootImage=</varname> will
141 not be able to log via the syslog or journal protocols to the host logging infrastructure, unless the
142 relevant sockets are mounted from the host, specifically:</para>
143
144 <para>The host's
145 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>
146 file will be made available for the service (read-only) as
147 <filename>/run/host/os-release</filename>.
148 It will be updated automatically on soft reboot (see:
149 <citerefentry><refentrytitle>systemd-soft-reboot.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>),
150 in case the service is configured to survive it.</para>
151
152 <example>
153 <title>Mounting logging sockets into root environment</title>
154
155 <programlisting>BindReadOnlyPaths=/dev/log /run/systemd/journal/socket /run/systemd/journal/stdout</programlisting>
156 </example>
157
158 <para>In place of the directory path a <literal>.v/</literal> versioned directory may be specified,
159 see <citerefentry><refentrytitle>systemd.v</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
160 details.</para>
161
162 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
163 </varlistentry>
164
165 <varlistentry>
166 <term><varname>RootImage=</varname></term>
167
168 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
169 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
170 or loopback file instead of a directory. The device node or file system image file needs to contain a
171 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
172 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
173 that follows the
174 <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">
175 Discoverable Partitions Specification</ulink>.</para>
176
177 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
178 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
179 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
180 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
181 to <varname>DeviceAllow=</varname>. See
182 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
183 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
184 <varname>PrivateDevices=</varname> below, as it may change the setting of
185 <varname>DevicePolicy=</varname>.</para>
186
187 <para>Units making use of <varname>RootImage=</varname> automatically gain an
188 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
189
190 <para>The host's
191 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>
192 file will be made available for the service (read-only) as
193 <filename>/run/host/os-release</filename>.
194 It will be updated automatically on soft reboot (see:
195 <citerefentry><refentrytitle>systemd-soft-reboot.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>),
196 in case the service is configured to survive it.</para>
197
198 <para>In place of the image path a <literal>.v/</literal> versioned directory may be specified, see
199 <citerefentry><refentrytitle>systemd.v</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
200 details.</para>
201
202 <xi:include href="system-only.xml" xpointer="singular"/>
203
204 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
205 </varlistentry>
206
207 <varlistentry>
208 <term><varname>RootImageOptions=</varname></term>
209
210 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
211 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
212 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
213 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
214 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
215 refer to
216 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
217 </para>
218
219 <para>Valid partition names follow the
220 <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">
221 Discoverable Partitions Specification</ulink>:
222 <constant>root</constant>, <constant>usr</constant>, <constant>home</constant>, <constant>srv</constant>,
223 <constant>esp</constant>, <constant>xbootldr</constant>, <constant>tmp</constant>,
224 <constant>var</constant>.</para>
225
226 <xi:include href="system-only.xml" xpointer="singular"/>
227
228 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
229 </varlistentry>
230
231 <varlistentry>
232 <term><varname>RootEphemeral=</varname></term>
233
234 <listitem><para>Takes a boolean argument. If enabled, executed processes will run in an ephemeral
235 copy of the root directory or root image. The ephemeral copy is placed in
236 <filename>/var/lib/systemd/ephemeral-trees/</filename> while the service is active and is cleaned up
237 when the service is stopped or restarted. If <varname>RootDirectory=</varname> is used and the root
238 directory is a subvolume, the ephemeral copy will be created by making a snapshot of the subvolume.
239 </para>
240
241 <para>To make sure making ephemeral copies can be made efficiently, the root directory or root image
242 should be located on the same filesystem as <filename>/var/lib/systemd/ephemeral-trees/</filename>.
243 When using <varname>RootEphemeral=</varname> with root directories,
244 <citerefentry project='url'><refentrytitle url='https://btrfs.readthedocs.io/en/latest/btrfs-man5.html'>btrfs</refentrytitle><manvolnum>5</manvolnum></citerefentry>
245 should be used as the filesystem and the root directory should ideally be a subvolume which
246 <command>systemd</command> can snapshot to make the ephemeral copy. For root images, a filesystem
247 with support for reflinks should be used to ensure an efficient ephemeral copy.</para>
248
249 <xi:include href="system-only.xml" xpointer="singular"/>
250
251 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
252 </varlistentry>
253
254 <varlistentry>
255 <term><varname>RootHash=</varname></term>
256
257 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
258 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
259 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
260 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
261 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
262 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
263 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
264 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
265 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
266 found next to the image file, bearing otherwise the same name (except if the image has the
267 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
268 is read from it and automatically used, also as formatted hexadecimal characters.</para>
269
270 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
271 Verity protected, in which case the root hash may configured via an extended attribute
272 <literal>user.verity.usrhash</literal> or a <filename>.usrhash</filename> file adjacent to the disk
273 image. There's currently no option to configure the root hash for the <filename>/usr/</filename> file
274 system via the unit file directly.</para>
275
276 <xi:include href="system-only.xml" xpointer="singular"/>
277
278 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
279 </varlistentry>
280
281 <varlistentry>
282 <term><varname>RootHashSignature=</varname></term>
283
284 <listitem><para>Takes a PKCS7 signature of the <varname>RootHash=</varname> option as a path to a
285 DER-encoded signature file, or as an ASCII base64 string encoding of a DER-encoded signature prefixed
286 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root
287 hash is valid and signed by a public key present in the kernel keyring. If this option is not
288 specified, but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image
289 file, bearing otherwise the same name (except if the image has the <filename>.raw</filename> suffix,
290 in which case the signature file must not have it in its name), the signature is read from it and
291 automatically used.</para>
292
293 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
294 Verity protected, in which case the signature for the root hash may configured via a
295 <filename>.usrhash.p7s</filename> file adjacent to the disk image. There's currently no option to
296 configure the root hash signature for the <filename>/usr/</filename> via the unit file
297 directly.</para>
298
299 <xi:include href="system-only.xml" xpointer="singular"/>
300
301 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
302 </varlistentry>
303
304 <varlistentry>
305 <term><varname>RootVerity=</varname></term>
306
307 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
308 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
309 does not contain the integrity data. The integrity data must be matched by the root hash. If this option is not
310 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
311 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
312 not have it in its name), the verity data is read from it and automatically used.</para>
313
314 <para>This option is supported only for disk images that contain a single file system, without an
315 enveloping partition table. Images that contain a GPT partition table should instead include both
316 root file system and matching Verity data in the same image, implementing the
317 <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">
318 Discoverable Partitions Specification</ulink>.</para>
319
320 <xi:include href="system-only.xml" xpointer="singular"/>
321
322 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
323 </varlistentry>
324
325 <varlistentry>
326 <term><varname>RootImagePolicy=</varname></term>
327 <term><varname>MountImagePolicy=</varname></term>
328 <term><varname>ExtensionImagePolicy=</varname></term>
329
330 <listitem><para>Takes an image policy string as per
331 <citerefentry><refentrytitle>systemd.image-policy</refentrytitle><manvolnum>7</manvolnum></citerefentry>
332 to use when mounting the disk images (DDI) specified in <varname>RootImage=</varname>,
333 <varname>MountImage=</varname>, <varname>ExtensionImage=</varname>, respectively. If not specified
334 the following policy string is the default for <varname>RootImagePolicy=</varname> and <varname>MountImagePolicy</varname>:</para>
335
336 <programlisting>root=verity+signed+encrypted+unprotected+absent: \
337 usr=verity+signed+encrypted+unprotected+absent: \
338 home=encrypted+unprotected+absent: \
339 srv=encrypted+unprotected+absent: \
340 tmp=encrypted+unprotected+absent: \
341 var=encrypted+unprotected+absent</programlisting>
342
343 <para>The default policy for <varname>ExtensionImagePolicy=</varname> is:</para>
344
345 <programlisting>root=verity+signed+encrypted+unprotected+absent: \
346 usr=verity+signed+encrypted+unprotected+absent</programlisting>
347
348 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
349 </varlistentry>
350
351 <varlistentry>
352 <term><varname>MountAPIVFS=</varname></term>
353
354 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
355 and the API file systems <filename>/proc/</filename>, <filename>/sys/</filename>, <filename>/dev/</filename> and
356 <filename>/run/</filename> (as an empty <literal>tmpfs</literal>) are mounted inside of it, unless they are
357 already mounted. Note that this option has no effect unless used in conjunction with
358 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these four mounts are
359 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
360 will be a 1:1 copy of the host's, and include these four mounts. Note that the <filename>/dev/</filename> file
361 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
362 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
363 <varname>PrivateDevices=</varname>.</para>
364
365 <para>In order to allow propagating mounts at runtime in a safe manner, <filename>/run/systemd/propagate/</filename>
366 on the host will be used to set up new mounts, and <filename>/run/host/incoming/</filename> in the private namespace
367 will be used as an intermediate step to store them before being moved to the final mount point.</para>
368
369 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
370 </varlistentry>
371
372 <varlistentry>
373 <term><varname>ProtectProc=</varname></term>
374
375 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
376 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
377 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
378 the unit that controls which directories with process metainformation
379 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
380 <literal>noaccess</literal> the ability to access most of other users' process metadata in
381 <filename>/proc/</filename> is taken away for processes of the service. When set to
382 <literal>invisible</literal> processes owned by other users are hidden from
383 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
384 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
385 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
386 <ulink url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
387 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
388 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
389 be used with services that shall be able to install mount points in the host file system
390 hierarchy. Note that the root user is unaffected by this option, so to be effective it has to be used
391 together with <varname>User=</varname> or <varname>DynamicUser=yes</varname>, and also without the
392 <literal>CAP_SYS_PTRACE</literal> capability, which also allows a process to bypass this feature. It
393 cannot be used for services that need to access metainformation about other users' processes. This
394 option implies <varname>MountAPIVFS=</varname>.</para>
395
396 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
397 setting remains without effect, and the unit's processes will be able to access and see other process
398 as if the option was not used.</para>
399
400 <xi:include href="system-only.xml" xpointer="singular"/>
401
402 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
403 </varlistentry>
404
405 <varlistentry>
406 <term><varname>ProcSubset=</varname></term>
407
408 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
409 <literal>pid</literal>, all files and directories not directly associated with process management and
410 introspection are made invisible in the <filename>/proc/</filename> file system configured for the
411 unit's processes. This controls the <literal>subset=</literal> mount option of the
412 <literal>procfs</literal> instance for the unit. For further details see <ulink
413 url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
414 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
415 which are made unavailable with this setting. Since these APIs are used frequently this option is
416 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
417
418 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
419 namespacing, and hence the same restrictions apply: it is only available to system services, it
420 disables mount propagation to the host mount table, and it implies
421 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
422 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
423 <literal>procfs</literal>.</para>
424
425 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
426 </varlistentry>
427
428 <varlistentry>
429 <term><varname>BindPaths=</varname></term>
430 <term><varname>BindReadOnlyPaths=</varname></term>
431
432 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
433 available at an additional place in the unit's view of the file system. Any bind mounts created with this
434 option are specific to the unit, and are not visible in the host's mount table. This option expects a
435 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
436 source path, destination path and option string, where the latter two are optional. If only a source path is
437 specified the source and destination is taken to be the same. The option string may be either
438 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
439 mount. If the destination path is omitted, the option string must be omitted too.
440 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
441 when its source path does not exist.</para>
442
443 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
444 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
445 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
446 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
447 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
448 used.</para>
449
450 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
451 is used. In this case the source path refers to a path on the host file system, while the destination path
452 refers to a path below the root directory of the unit.</para>
453
454 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
455 is not possible to use those options for mount points nested underneath paths specified in
456 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
457 directories if <varname>ProtectHome=yes</varname> is
458 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
459 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
460
461 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
462 </varlistentry>
463
464 <varlistentry>
465 <term><varname>MountImages=</varname></term>
466
467 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
468 system hierarchy from a block device node or loopback file, but the destination directory can be
469 specified as well as mount options. This option expects a whitespace separated list of mount
470 definitions. Each definition consists of a colon-separated tuple of source path and destination
471 definitions, optionally followed by another colon and a list of mount options.</para>
472
473 <para>Mount options may be defined as a single comma-separated list of options, in which case they
474 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
475 of partition name and mount options. Valid partition names and mount options are the same as for
476 <varname>RootImageOptions=</varname> setting described above.</para>
477
478 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
479 ignored when its source path does not exist. The source argument is a path to a block device node or
480 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
481 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
482 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
483 unit, and are not visible in the host's mount table.</para>
484
485 <para>These settings may be used more than once, each usage appends to the unit's list of mount
486 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
487 reset.</para>
488
489 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
490 is not possible to use those options for mount points nested underneath paths specified in
491 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
492 directories if <varname>ProtectHome=yes</varname> is specified.</para>
493
494 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
495 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
496 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
497 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
498 to <varname>DeviceAllow=</varname>. See
499 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
500 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
501 <varname>PrivateDevices=</varname> below, as it may change the setting of
502 <varname>DevicePolicy=</varname>.</para>
503
504 <xi:include href="system-only.xml" xpointer="singular"/>
505
506 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
507 </varlistentry>
508
509 <varlistentry>
510 <term><varname>ExtensionImages=</varname></term>
511
512 <listitem><para>This setting is similar to <varname>MountImages=</varname> in that it mounts a file
513 system hierarchy from a block device node or loopback file, but instead of providing a destination
514 path, an overlay will be set up. This option expects a whitespace separated list of mount
515 definitions. Each definition consists of a source path, optionally followed by a colon and a list of
516 mount options.</para>
517
518 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
519 <filename>/opt/</filename> hierarchies for sysext images and <filename>/etc/</filename>
520 hierarchy for confext images. The order in which the images are listed will determine the
521 order in which the overlay is laid down: images specified first to last will result in overlayfs
522 layers bottom to top.</para>
523
524 <para>Mount options may be defined as a single comma-separated list of options, in which case they
525 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
526 of partition name and mount options. Valid partition names and mount options are the same as for
527 <varname>RootImageOptions=</varname> setting described above.</para>
528
529 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
530 ignored when its source path does not exist. The source argument is a path to a block device node or
531 regular file. If the source path contains a <literal>:</literal>, it needs to be escaped as
532 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
533 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
534 unit, and are not visible in the host's mount table.</para>
535
536 <para>These settings may be used more than once, each usage appends to the unit's list of image
537 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
538 reset.</para>
539
540 <para>Each sysext image must carry a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
541 file while each confext image must carry a <filename>/etc/extension-release.d/extension-release.IMAGE</filename>
542 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
543 or the host. See:
544 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
545 To disable the safety check that the extension-release file name matches the image file name, the
546 <varname>x-systemd.relax-extension-release-check</varname> mount option may be appended.</para>
547
548 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
549 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
550 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
551 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
552 to <varname>DeviceAllow=</varname>. See
553 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
554 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
555 <varname>PrivateDevices=</varname> below, as it may change the setting of
556 <varname>DevicePolicy=</varname>.</para>
557
558 <xi:include href="system-only.xml" xpointer="singular"/>
559
560 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
561 </varlistentry>
562
563 <varlistentry>
564 <term><varname>ExtensionDirectories=</varname></term>
565
566 <listitem><para>This setting is similar to <varname>BindReadOnlyPaths=</varname> in that it mounts a file
567 system hierarchy from a directory, but instead of providing a destination path, an overlay will be set
568 up. This option expects a whitespace separated list of source directories.</para>
569
570 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
571 <filename>/opt/</filename> hierarchies for sysext images and <filename>/etc/</filename>
572 hierarchy for confext images. The order in which the directories are listed will determine
573 the order in which the overlay is laid down: directories specified first to last will result in overlayfs
574 layers bottom to top.</para>
575
576 <para>Each directory listed in <varname>ExtensionDirectories=</varname> may be prefixed with <literal>-</literal>,
577 in which case it will be ignored when its source path does not exist. Any mounts created with this option are
578 specific to the unit, and are not visible in the host's mount table.</para>
579
580 <para>These settings may be used more than once, each usage appends to the unit's list of directories
581 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
582 reset.</para>
583
584 <para>Each sysext directory must contain a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
585 file while each confext directory must carry a <filename>/etc/extension-release.d/extension-release.IMAGE</filename>
586 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
587 or the host. See:
588 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
589
590 <para>Note that usage from user units requires overlayfs support in unprivileged user namespaces,
591 which was first introduced in kernel v5.11.</para>
592
593 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
594
595 <xi:include href="version-info.xml" xpointer="v251"/></listitem>
596 </varlistentry>
597 </variablelist>
598 </refsect1>
599
600 <refsect1>
601 <title>User/Group Identity</title>
602
603 <xi:include href="system-only.xml" xpointer="plural"/>
604
605 <variablelist class='unit-directives'>
606
607 <varlistentry>
608 <term><varname>User=</varname></term>
609 <term><varname>Group=</varname></term>
610
611 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
612 user or group name, or a numeric ID as argument. For system services (services run by the system service
613 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
614 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
615 used to specify a different user. For user services of any other user, switching user identity is not
616 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
617 is set, the default group of the user is used. This setting does not affect commands whose command line is
618 prefixed with <literal>+</literal>.</para>
619
620 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
621 warnings in many cases where user/group names do not adhere to the following rules: the specified
622 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
623 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
624 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
625 user/group name must have at least one character, and at most 31. These restrictions are made in
626 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
627 systems. For further details on the names accepted and the names warned about see <ulink
628 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
629
630 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
631 dynamically allocated at the time the service is started, and released at the time the service is
632 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
633 is not used the specified user and group must have been created statically in the user database no
634 later than the moment the service is started, for example using the
635 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
636 facility, which is applied at boot or package install time. If the user does not exist by then
637 program invocation will fail.</para>
638
639 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
640 from the specified user's default group list, as defined in the system's user and group
641 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
642 setting (see below).</para></listitem>
643 </varlistentry>
644
645 <varlistentry>
646 <term><varname>DynamicUser=</varname></term>
647
648 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
649 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
650 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
651 transiently during runtime. The
652 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
653 NSS module provides integration of these dynamic users/groups into the system's user and group
654 databases. The user and group name to use may be configured via <varname>User=</varname> and
655 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
656 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
657 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
658 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
659 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
660 <varname>User=</varname> is specified and the static group with the name exists, then it is required
661 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
662 specified and the static user with the name exists, then it is required that the static group with
663 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
664 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
665 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
666 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
667 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
668 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
669 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
670 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
671 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
672 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
673 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
674 world-writable directories on a system this ensures that a unit making use of dynamic user/group
675 allocation cannot leave files around after unit termination. Furthermore
676 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
677 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
678 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
679 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
680 arbitrary file system locations. In order to allow the service to write to certain directories, they
681 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
682 UID/GID recycling doesn't create security issues involving files created by the service. Use
683 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
684 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
685 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
686 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
687 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
688 below). If this option is enabled, care should be taken that the unit's processes do not get access
689 to directories outside of these explicitly configured and managed ones. Specifically, do not use
690 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
691 passing for directory file descriptors, as this would permit processes to create files or directories
692 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
693 service. Note that this option is currently incompatible with D-Bus policies, thus a service using
694 this option may currently not allocate a D-Bus service name (note that this does not affect calling
695 into other D-Bus services). Defaults to off.</para>
696
697 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
698 </varlistentry>
699
700 <varlistentry>
701 <term><varname>SupplementaryGroups=</varname></term>
702
703 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
704 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
705 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
706 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
707 the list of supplementary groups configured in the system group database for the user. This does not affect
708 commands prefixed with <literal>+</literal>.</para></listitem>
709 </varlistentry>
710
711 <varlistentry>
712 <term><varname>SetLoginEnvironment=</varname></term>
713
714 <listitem><para>Takes a boolean parameter that controls whether to set the <varname>$HOME</varname>,
715 <varname>$LOGNAME</varname>, and <varname>$SHELL</varname> environment variables. If not set, this
716 defaults to true if <varname>User=</varname>, <varname>DynamicUser=</varname> or
717 <varname>PAMName=</varname> are set, false otherwise. If set to true, the variables will always be
718 set for system services, i.e. even when the default user <literal>root</literal> is used. If set to
719 false, the mentioned variables are not set by the service manager, no matter whether
720 <varname>User=</varname>, <varname>DynamicUser=</varname>, or <varname>PAMName=</varname> are used or
721 not. This option normally has no effect on services of the per-user service manager, since in that
722 case these variables are typically inherited from user manager's own environment anyway.</para>
723
724 <xi:include href="version-info.xml" xpointer="v255"/></listitem>
725 </varlistentry>
726
727 <varlistentry>
728 <term><varname>PAMName=</varname></term>
729
730 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
731 registered as a PAM session under the specified service name. This is only useful in conjunction with the
732 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
733 executed processes. See <citerefentry
734 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
735 details.</para>
736
737 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
738 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
739 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
740 is an immediate child process of the unit's main process.</para>
741
742 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
743 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
744 be associated with two units: the unit it was originally started from (and for which
745 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
746 will however be associated with the session scope unit only. This has implications when used in combination
747 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
748 changes in the original unit through notification messages. These messages will be considered belonging to the
749 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
750 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
751 </listitem>
752 </varlistentry>
753
754 </variablelist>
755 </refsect1>
756
757 <refsect1>
758 <title>Capabilities</title>
759
760 <xi:include href="system-or-user-ns.xml" xpointer="plural"/>
761
762 <variablelist class='unit-directives'>
763
764 <varlistentry>
765 <term><varname>CapabilityBoundingSet=</varname></term>
766
767 <listitem><para>Controls which capabilities to include in the capability bounding set for the
768 executed process. See <citerefentry
769 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
770 for details. Takes a whitespace-separated list of capability names,
771 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
772 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
773 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
774 listed capabilities will be included, the effect of the assignment inverted. Note that this option
775 also affects the respective capabilities in the effective, permitted and inheritable capability
776 sets. If this option is not used, the capability bounding set is not modified on process execution,
777 hence no limits on the capabilities of the process are enforced. This option may appear more than
778 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
779 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
780 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
781 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
782 the bounding set is reset to the full set of available capabilities, also undoing any previous
783 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
784
785 <para>Use
786 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
787 <command>capability</command> command to retrieve a list of capabilities defined on the local
788 system.</para>
789
790 <para>Example: if a unit has the following,
791 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
792 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
793 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
794 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
795 <literal>~</literal>, e.g.,
796 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
797 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
798 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
799 </varlistentry>
800
801 <varlistentry>
802 <term><varname>AmbientCapabilities=</varname></term>
803
804 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
805 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
806 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
807 once, in which case the ambient capability sets are merged (see the above examples in
808 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
809 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
810 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
811 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
812 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
813 capabilities to the ambient capability set adds them to the process's inherited capability set. </para><para>
814 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
815 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
816 to <varname>SecureBits=</varname> to retain the capabilities over the user
817 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
818 <literal>+</literal>.</para>
819
820 <xi:include href="version-info.xml" xpointer="v229"/></listitem>
821 </varlistentry>
822
823 </variablelist>
824 </refsect1>
825
826 <refsect1>
827 <title>Security</title>
828
829 <variablelist class='unit-directives'>
830
831 <varlistentry>
832 <term><varname>NoNewPrivileges=</varname></term>
833
834 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
835 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
836 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
837 a process and its children can never elevate privileges again. Defaults to false. In case the service
838 will be run in a new mount namespace anyway and SELinux is disabled, all file systems are mounted with
839 <constant>MS_NOSUID</constant> flag. Also see <ulink
840 url="https://docs.kernel.org/userspace-api/no_new_privs.html">No New Privileges Flag</ulink>.
841 </para>
842
843 <para>Note that this setting only has an effect on the unit's processes themselves (or any processes
844 directly or indirectly forked off them). It has no effect on processes potentially invoked on request
845 of them through tools such as <citerefentry
846 project='man-pages'><refentrytitle>at</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
847 <citerefentry
848 project='man-pages'><refentrytitle>crontab</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
849 <citerefentry><refentrytitle>systemd-run</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or
850 arbitrary IPC services.</para>
851
852 <xi:include href="version-info.xml" xpointer="v187"/></listitem>
853 </varlistentry>
854
855 <varlistentry>
856 <term><varname>SecureBits=</varname></term>
857
858 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
859 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
860 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
861 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
862 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
863 prefixed with <literal>+</literal>. See <citerefentry
864 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
865 details.</para></listitem>
866 </varlistentry>
867
868 </variablelist>
869 </refsect1>
870
871 <refsect1>
872 <title>Mandatory Access Control</title>
873
874 <xi:include href="system-only.xml" xpointer="plural"/>
875
876 <variablelist class='unit-directives'>
877
878 <varlistentry>
879 <term><varname>SELinuxContext=</varname></term>
880
881 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
882 automated domain transition. However, the policy still needs to authorize the transition. This directive is
883 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, failing to set the SELinux
884 security context will be ignored, but it's still possible that the subsequent
885 <function>execve()</function> may fail if the policy doesn't allow the transition for the
886 non-overridden context. This does not affect commands prefixed with <literal>+</literal>. See
887 <citerefentry
888 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
889 for details.</para>
890
891 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
892 </varlistentry>
893
894 <varlistentry>
895 <term><varname>AppArmorProfile=</varname></term>
896
897 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
898 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
899 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
900 is not enabled. This setting does not affect commands prefixed with <literal>+</literal>.</para>
901
902 <xi:include href="version-info.xml" xpointer="v210"/>
903 </listitem>
904 </varlistentry>
905
906 <varlistentry>
907 <term><varname>SmackProcessLabel=</varname></term>
908
909 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
910 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
911 it. The process will continue to run under the label specified here unless the executable has its own
912 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
913 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
914 disabled.</para>
915
916 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
917 value may be specified to unset previous assignments. This does not affect commands prefixed with
918 <literal>+</literal>.</para>
919
920 <xi:include href="version-info.xml" xpointer="v218"/></listitem>
921 </varlistentry>
922
923 </variablelist>
924 </refsect1>
925
926 <refsect1>
927 <title>Process Properties</title>
928
929 <variablelist class='unit-directives'>
930
931 <varlistentry>
932 <term><varname>LimitCPU=</varname></term>
933 <term><varname>LimitFSIZE=</varname></term>
934 <term><varname>LimitDATA=</varname></term>
935 <term><varname>LimitSTACK=</varname></term>
936 <term><varname>LimitCORE=</varname></term>
937 <term><varname>LimitRSS=</varname></term>
938 <term><varname>LimitNOFILE=</varname></term>
939 <term><varname>LimitAS=</varname></term>
940 <term><varname>LimitNPROC=</varname></term>
941 <term><varname>LimitMEMLOCK=</varname></term>
942 <term><varname>LimitLOCKS=</varname></term>
943 <term><varname>LimitSIGPENDING=</varname></term>
944 <term><varname>LimitMSGQUEUE=</varname></term>
945 <term><varname>LimitNICE=</varname></term>
946 <term><varname>LimitRTPRIO=</varname></term>
947 <term><varname>LimitRTTIME=</varname></term>
948
949 <listitem><para>Set soft and hard limits on various resources for executed processes. See
950 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
951 details on the process resource limit concept. Process resource limits may be specified in two formats:
952 either as single value to set a specific soft and hard limit to the same value, or as colon-separated
953 pair <option>soft:hard</option> to set both limits individually
954 (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to configure no
955 limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may
956 be used for resource limits measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits
957 referring to time values, the usual time units ms, s, min, h and so on may be used (see
958 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
959 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
960 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
961 implied. Also, note that the effective granularity of the limits might influence their
962 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
963 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
964 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
965 regular Linux nice value in the range -20…19. If not prefixed like this the value is understood as
966 raw resource limit parameter in the range 0…40 (with 0 being equivalent to 1).</para>
967
968 <para>Note that most process resource limits configured with these options are per-process, and
969 processes may fork in order to acquire a new set of resources that are accounted independently of the
970 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
971 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
972 controls listed in
973 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
974 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
975 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
976 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
977
978 <para>Note that <varname>LimitNPROC=</varname> will limit the number of processes from one (real) UID and
979 not the number of processes started (forked) by the service. Therefore the limit is cumulative for all
980 processes running under the same UID. Please also note that the <varname>LimitNPROC=</varname> will not be
981 enforced if the service is running as root (and not dropping privileges). Due to these limitations,
982 <varname>TasksMax=</varname> (see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle>
983 <manvolnum>5</manvolnum></citerefentry>) is typically a better choice than <varname>LimitNPROC=</varname>.
984 </para>
985
986 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
987 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
988 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
989 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
990 services, see below).</para>
991
992 <para>For system units these resource limits may be chosen freely. When these settings are configured
993 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
994 used to raise the limits above those set for the user manager itself when it was first invoked, as
995 the user's service manager generally lacks the privileges to do so. In user context these
996 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
997 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
998 available configuration mechanisms differ between operating systems, but typically require
999 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
1000 setting limits on the system service encapsulating the user's service manager, i.e. the user's
1001 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
1002 user's service manager.</para>
1003
1004 <table>
1005 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
1006
1007 <tgroup cols='4'>
1008 <colspec colname='directive' />
1009 <colspec colname='equivalent' />
1010 <colspec colname='unit' />
1011 <colspec colname='notes' />
1012 <thead>
1013 <row>
1014 <entry>Directive</entry>
1015 <entry><command>ulimit</command> equivalent</entry>
1016 <entry>Unit</entry>
1017 <entry>Notes</entry>
1018 </row>
1019 </thead>
1020 <tbody>
1021 <row>
1022 <entry>LimitCPU=</entry>
1023 <entry>ulimit -t</entry>
1024 <entry>Seconds</entry>
1025 <entry>-</entry>
1026 </row>
1027 <row>
1028 <entry>LimitFSIZE=</entry>
1029 <entry>ulimit -f</entry>
1030 <entry>Bytes</entry>
1031 <entry>-</entry>
1032 </row>
1033 <row>
1034 <entry>LimitDATA=</entry>
1035 <entry>ulimit -d</entry>
1036 <entry>Bytes</entry>
1037 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
1038 </row>
1039 <row>
1040 <entry>LimitSTACK=</entry>
1041 <entry>ulimit -s</entry>
1042 <entry>Bytes</entry>
1043 <entry>-</entry>
1044 </row>
1045 <row>
1046 <entry>LimitCORE=</entry>
1047 <entry>ulimit -c</entry>
1048 <entry>Bytes</entry>
1049 <entry>-</entry>
1050 </row>
1051 <row>
1052 <entry>LimitRSS=</entry>
1053 <entry>ulimit -m</entry>
1054 <entry>Bytes</entry>
1055 <entry>Don't use. No effect on Linux.</entry>
1056 </row>
1057 <row>
1058 <entry>LimitNOFILE=</entry>
1059 <entry>ulimit -n</entry>
1060 <entry>Number of File Descriptors</entry>
1061 <entry>Don't use. Be careful when raising the soft limit above 1024, since <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry> cannot function with file descriptors above 1023 on Linux. Nowadays, the hard limit defaults to 524288, a very high value compared to historical defaults. Typically applications should increase their soft limit to the hard limit on their own, if they are OK with working with file descriptors above 1023, i.e. do not use <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>. Note that file descriptors are nowadays accounted like any other form of memory, thus there should not be any need to lower the hard limit. Use <varname>MemoryMax=</varname> to control overall service memory use, including file descriptor memory.</entry>
1062 </row>
1063 <row>
1064 <entry>LimitAS=</entry>
1065 <entry>ulimit -v</entry>
1066 <entry>Bytes</entry>
1067 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
1068 </row>
1069 <row>
1070 <entry>LimitNPROC=</entry>
1071 <entry>ulimit -u</entry>
1072 <entry>Number of Processes</entry>
1073 <entry>This limit is enforced based on the number of processes belonging to the user. Typically it's better to track processes per service, i.e. use <varname>TasksMax=</varname>, see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
1074 </row>
1075 <row>
1076 <entry>LimitMEMLOCK=</entry>
1077 <entry>ulimit -l</entry>
1078 <entry>Bytes</entry>
1079 <entry>-</entry>
1080 </row>
1081 <row>
1082 <entry>LimitLOCKS=</entry>
1083 <entry>ulimit -x</entry>
1084 <entry>Number of Locks</entry>
1085 <entry>-</entry>
1086 </row>
1087 <row>
1088 <entry>LimitSIGPENDING=</entry>
1089 <entry>ulimit -i</entry>
1090 <entry>Number of Queued Signals</entry>
1091 <entry>-</entry>
1092 </row>
1093 <row>
1094 <entry>LimitMSGQUEUE=</entry>
1095 <entry>ulimit -q</entry>
1096 <entry>Bytes</entry>
1097 <entry>-</entry>
1098 </row>
1099 <row>
1100 <entry>LimitNICE=</entry>
1101 <entry>ulimit -e</entry>
1102 <entry>Nice Level</entry>
1103 <entry>-</entry>
1104 </row>
1105 <row>
1106 <entry>LimitRTPRIO=</entry>
1107 <entry>ulimit -r</entry>
1108 <entry>Realtime Priority</entry>
1109 <entry>-</entry>
1110 </row>
1111 <row>
1112 <entry>LimitRTTIME=</entry>
1113 <entry>ulimit -R</entry>
1114 <entry>Microseconds</entry>
1115 <entry>-</entry>
1116 </row>
1117 </tbody>
1118 </tgroup>
1119 </table></listitem>
1120 </varlistentry>
1121
1122 <varlistentry>
1123 <term><varname>UMask=</varname></term>
1124
1125 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
1126 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1127 details. Defaults to 0022 for system units. For user units the default value is inherited from the
1128 per-user service manager (whose default is in turn inherited from the system service manager, and
1129 thus typically also is 0022 — unless overridden by a PAM module). In order to change the per-user mask
1130 for all user services, consider setting the <varname>UMask=</varname> setting of the user's
1131 <filename>user@.service</filename> system service instance. The per-user umask may also be set via
1132 the <varname>umask</varname> field of a user's <ulink url="https://systemd.io/USER_RECORD">JSON User
1133 Record</ulink> (for users managed by
1134 <citerefentry><refentrytitle>systemd-homed.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1135 this field may be controlled via <command>homectl --umask=</command>). It may also be set via a PAM
1136 module, such as <citerefentry
1137 project='man-pages'><refentrytitle>pam_umask</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
1138 </varlistentry>
1139
1140 <varlistentry>
1141 <term><varname>CoredumpFilter=</varname></term>
1142
1143 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
1144 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
1145 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
1146 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
1147 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
1148 <constant>elf-headers</constant>, <constant>private-huge</constant>,
1149 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
1150 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
1151 kernel default of <literal><constant>private-anonymous</constant>
1152 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
1153 <constant>private-huge</constant></literal>). See
1154 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1155 for the meaning of the mapping types. When specified multiple times, all specified masks are
1156 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
1157
1158 <example>
1159 <title>Add DAX pages to the dump filter</title>
1160
1161 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
1162 </example>
1163
1164 <xi:include href="version-info.xml" xpointer="v246"/>
1165 </listitem>
1166 </varlistentry>
1167
1168 <varlistentry>
1169 <term><varname>KeyringMode=</varname></term>
1170
1171 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
1172 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1173 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
1174 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
1175 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
1176 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
1177 system services, as this ensures that multiple services running under the same system user ID (in particular
1178 the root user) do not share their key material among each other. If <option>shared</option> is used a new
1179 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
1180 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
1181 processes. In this mode multiple units running processes under the same user ID may share key material. Unless
1182 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
1183 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
1184 <option>private</option> for services of the system service manager and to <option>inherit</option> for
1185 non-service units and for services of the user service manager.</para>
1186
1187 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
1188 </varlistentry>
1189
1190 <varlistentry>
1191 <term><varname>OOMScoreAdjust=</varname></term>
1192
1193 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
1194 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
1195 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
1196 url="https://docs.kernel.org/filesystems/proc.html">The /proc Filesystem</ulink> for
1197 details. If not specified defaults to the OOM score adjustment level of the service manager itself,
1198 which is normally at 0.</para>
1199
1200 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
1201 manager shall react to the kernel OOM killer or <command>systemd-oomd</command> terminating a process of the service. See
1202 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1203 for details.</para></listitem>
1204 </varlistentry>
1205
1206 <varlistentry>
1207 <term><varname>TimerSlackNSec=</varname></term>
1208 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
1209 accuracy of wake-ups triggered by timers. See
1210 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
1211 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
1212 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
1213 </varlistentry>
1214
1215 <varlistentry>
1216 <term><varname>Personality=</varname></term>
1217
1218 <listitem><para>Controls which kernel architecture <citerefentry
1219 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall
1220 report, when invoked by unit processes. Takes one of the architecture identifiers
1221 <constant>arm64</constant>, <constant>arm64-be</constant>, <constant>arm</constant>,
1222 <constant>arm-be</constant>, <constant>x86</constant>, <constant>x86-64</constant>,
1223 <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1224 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which
1225 personality architectures are supported depends on the kernel's native architecture. Usually the
1226 64-bit versions of the various system architectures support their immediate 32-bit personality
1227 architecture counterpart, but no others. For example, <constant>x86-64</constant> systems support the
1228 <constant>x86-64</constant> and <constant>x86</constant> personalities but no others. The personality
1229 feature is useful when running 32-bit services on a 64-bit host system. If not specified, the
1230 personality is left unmodified and thus reflects the personality of the host system's kernel. This
1231 option is not useful on architectures for which only one native word width was ever available, such
1232 as <constant>m68k</constant> (32-bit only) or <constant>alpha</constant> (64-bit only).</para>
1233
1234 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
1235 </varlistentry>
1236
1237 <varlistentry>
1238 <term><varname>IgnoreSIGPIPE=</varname></term>
1239
1240 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
1241 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
1242 pipelines.</para></listitem>
1243 </varlistentry>
1244
1245 </variablelist>
1246 </refsect1>
1247
1248 <refsect1>
1249 <title>Scheduling</title>
1250
1251 <variablelist class='unit-directives'>
1252
1253 <varlistentry>
1254 <term><varname>Nice=</varname></term>
1255
1256 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an
1257 integer between -20 (highest priority) and 19 (lowest priority). In case of resource contention,
1258 smaller values mean more resources will be made available to the unit's processes, larger values mean
1259 less resources will be made available. See
1260 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1261 details.</para></listitem>
1262 </varlistentry>
1263
1264 <varlistentry>
1265 <term><varname>CPUSchedulingPolicy=</varname></term>
1266
1267 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
1268 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
1269 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1270 details.</para></listitem>
1271 </varlistentry>
1272
1273 <varlistentry>
1274 <term><varname>CPUSchedulingPriority=</varname></term>
1275
1276 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range
1277 depends on the selected CPU scheduling policy (see above). For real-time scheduling policies an
1278 integer between 1 (lowest priority) and 99 (highest priority) can be used. In case of CPU resource
1279 contention, smaller values mean less CPU time is made available to the service, larger values mean
1280 more. See <citerefentry
1281 project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1282 for details. </para></listitem>
1283 </varlistentry>
1284
1285 <varlistentry>
1286 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1287
1288 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies
1289 will be reset when the executed processes call
1290 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1291 and can hence not leak into child processes. See
1292 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1293 for details. Defaults to false.</para></listitem>
1294 </varlistentry>
1295
1296 <varlistentry>
1297 <term><varname>CPUAffinity=</varname></term>
1298
1299 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
1300 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1301 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1302 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1303 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1304 is reset, all assignments prior to this will have no effect. See
1305 <citerefentry project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1306 details.</para></listitem>
1307 </varlistentry>
1308
1309 <varlistentry>
1310 <term><varname>NUMAPolicy=</varname></term>
1311
1312 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1313 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1314 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1315 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1316 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1317 overview of NUMA support in Linux see,
1318 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
1319 </para>
1320
1321 <xi:include href="version-info.xml" xpointer="v243"/></listitem>
1322 </varlistentry>
1323
1324 <varlistentry>
1325 <term><varname>NUMAMask=</varname></term>
1326
1327 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1328 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
1329 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1330 of NUMA nodes is not required for <option>default</option> and <option>local</option>
1331 policies and for <option>preferred</option> policy we expect a single NUMA node.</para>
1332
1333 <xi:include href="version-info.xml" xpointer="v243"/></listitem>
1334 </varlistentry>
1335
1336 <varlistentry>
1337 <term><varname>IOSchedulingClass=</varname></term>
1338
1339 <listitem><para>Sets the I/O scheduling class for executed processes. Takes one of the strings
1340 <option>realtime</option>, <option>best-effort</option> or <option>idle</option>. The kernel's
1341 default scheduling class is <option>best-effort</option> at a priority of 4. If the empty string is
1342 assigned to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
1343 <varname>IOSchedulingPriority=</varname> have no effect. See
1344 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1345 details.</para></listitem>
1346 </varlistentry>
1347
1348 <varlistentry>
1349 <term><varname>IOSchedulingPriority=</varname></term>
1350
1351 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0
1352 (highest priority) and 7 (lowest priority). In case of I/O contention, smaller values mean more I/O
1353 bandwidth is made available to the unit's processes, larger values mean less bandwidth. The available
1354 priorities depend on the selected I/O scheduling class (see above). If the empty string is assigned
1355 to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
1356 <varname>IOSchedulingPriority=</varname> have no effect. For the kernel's default scheduling class
1357 (<option>best-effort</option>) this defaults to 4. See
1358 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1359 details.</para></listitem>
1360 </varlistentry>
1361
1362 </variablelist>
1363 </refsect1>
1364
1365 <refsect1>
1366 <title>Sandboxing</title>
1367
1368 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1369 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1370 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1371 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1372 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
1373 manager that makes file system namespacing unavailable to its payload. Similarly,
1374 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1375 or in containers where support for this is turned off.</para>
1376
1377 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1378 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1379 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
1380 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1381 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
1382
1383 <variablelist class='unit-directives'>
1384
1385 <varlistentry>
1386 <term><varname>ProtectSystem=</varname></term>
1387
1388 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
1389 <literal>strict</literal>. If true, mounts the <filename>/usr/</filename> and the boot loader
1390 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
1391 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc/</filename> directory is
1392 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
1393 mounted read-only, except for the API file system subtrees <filename>/dev/</filename>,
1394 <filename>/proc/</filename> and <filename>/sys/</filename> (protect these directories using
1395 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1396 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1397 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1398 recommended to enable this setting for all long-running services, unless they are involved with system updates
1399 or need to modify the operating system in other ways. If this option is used,
1400 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
1401 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1402 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
1403 off.</para>
1404
1405 <xi:include href="version-info.xml" xpointer="v214"/></listitem>
1406 </varlistentry>
1407
1408 <varlistentry>
1409 <term><varname>ProtectHome=</varname></term>
1410
1411 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
1412 <literal>tmpfs</literal>. If true, the directories <filename>/home/</filename>,
1413 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1414 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1415 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1416 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1417 directories not relevant to the processes invoked by the unit, while still allowing necessary
1418 directories to be made visible when listed in <varname>BindPaths=</varname> or
1419 <varname>BindReadOnlyPaths=</varname>.</para>
1420
1421 <para>Setting this to <literal>yes</literal> is mostly equivalent to setting the three directories in
1422 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
1423 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
1424 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
1425
1426 <para>It is recommended to enable this setting for all long-running services (in particular
1427 network-facing ones), to ensure they cannot get access to private user data, unless the services
1428 actually require access to the user's private data. This setting is implied if
1429 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1430 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
1431
1432 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1433
1434 <xi:include href="version-info.xml" xpointer="v214"/></listitem>
1435 </varlistentry>
1436
1437 <varlistentry>
1438 <term><varname>RuntimeDirectory=</varname></term>
1439 <term><varname>StateDirectory=</varname></term>
1440 <term><varname>CacheDirectory=</varname></term>
1441 <term><varname>LogsDirectory=</varname></term>
1442 <term><varname>ConfigurationDirectory=</varname></term>
1443
1444 <listitem><para>These options take a whitespace-separated list of directory names. The specified
1445 directory names must be relative, and may not include <literal>..</literal>. If set, when the unit is
1446 started, one or more directories by the specified names will be created (including their parents)
1447 below the locations defined in the following table. Also, the corresponding environment variable will
1448 be defined with the full paths of the directories. If multiple directories are set, then in the
1449 environment variable the paths are concatenated with colon (<literal>:</literal>).</para>
1450 <table>
1451 <title>Automatic directory creation and environment variables</title>
1452 <tgroup cols='4'>
1453 <thead>
1454 <row>
1455 <entry>Directory</entry>
1456 <entry>Below path for system units</entry>
1457 <entry>Below path for user units</entry>
1458 <entry>Environment variable set</entry>
1459 </row>
1460 </thead>
1461 <tbody>
1462 <row>
1463 <entry><varname>RuntimeDirectory=</varname></entry>
1464 <entry><filename>/run/</filename></entry>
1465 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
1466 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
1467 </row>
1468 <row>
1469 <entry><varname>StateDirectory=</varname></entry>
1470 <entry><filename>/var/lib/</filename></entry>
1471 <entry><varname>$XDG_STATE_HOME</varname></entry>
1472 <entry><varname>$STATE_DIRECTORY</varname></entry>
1473 </row>
1474 <row>
1475 <entry><varname>CacheDirectory=</varname></entry>
1476 <entry><filename>/var/cache/</filename></entry>
1477 <entry><varname>$XDG_CACHE_HOME</varname></entry>
1478 <entry><varname>$CACHE_DIRECTORY</varname></entry>
1479 </row>
1480 <row>
1481 <entry><varname>LogsDirectory=</varname></entry>
1482 <entry><filename>/var/log/</filename></entry>
1483 <entry><varname>$XDG_STATE_HOME</varname><filename>/log/</filename></entry>
1484 <entry><varname>$LOGS_DIRECTORY</varname></entry>
1485 </row>
1486 <row>
1487 <entry><varname>ConfigurationDirectory=</varname></entry>
1488 <entry><filename>/etc/</filename></entry>
1489 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
1490 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
1491 </row>
1492 </tbody>
1493 </tgroup>
1494 </table>
1495
1496 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1497 the unit is stopped. It is possible to preserve the specified directories in this case if
1498 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1499 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
1500 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1501 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1502
1503 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1504 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1505 specified directories already exist and their owning user or group do not match the configured ones, all files
1506 and directories below the specified directories as well as the directories themselves will have their file
1507 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1508 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1509 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1510 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1511 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1512 <varname>ConfigurationDirectoryMode=</varname>.</para>
1513
1514 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1515 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1516 are mounted from there into the unit's file system namespace.</para>
1517
1518 <para>If <varname>DynamicUser=</varname> is used, the logic for <varname>CacheDirectory=</varname>,
1519 <varname>LogsDirectory=</varname> and <varname>StateDirectory=</varname> is slightly altered: the directories are created below
1520 <filename>/var/cache/private</filename>, <filename>/var/log/private</filename> and <filename>/var/lib/private</filename>,
1521 respectively, which are host directories made inaccessible to
1522 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1523 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1524 perspective of the host and from inside the unit, the relevant directories hence always appear
1525 directly below <filename>/var/cache</filename>, <filename>/var/log</filename> and
1526 <filename>/var/lib</filename>.</para>
1527
1528 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1529 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
1530 runtime directories in <filename>/run/</filename> due to lack of privileges, and to make sure the runtime
1531 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1532 configuration or lifetime guarantees, please consider using
1533 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
1534
1535 <para><varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>
1536 and <varname>LogsDirectory=</varname> optionally support a second parameter, separated by <literal>:</literal>.
1537 The second parameter will be interpreted as a destination path that will be created as a symlink to the directory.
1538 The symlinks will be created after any <varname>BindPaths=</varname> or <varname>TemporaryFileSystem=</varname>
1539 options have been set up, to make ephemeral symlinking possible. The same source can have multiple symlinks, by
1540 using the same first parameter, but a different second parameter.</para>
1541
1542 <para>The directories defined by these options are always created under the standard paths used by systemd
1543 (<filename>/var/</filename>, <filename>/run/</filename>, <filename>/etc/</filename>, …). If the service needs
1544 directories in a different location, a different mechanism has to be used to create them.</para>
1545
1546 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1547 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1548 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1549 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1550
1551 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1552 …</command> command on the relevant units, see
1553 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1554 details.</para>
1555
1556 <para>Example: if a system service unit has the following,
1557 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1558 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist),
1559
1560 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1561 directories <filename index='false'>/run/foo/bar</filename> and
1562 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
1563 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
1564 when the service is stopped.</para>
1565
1566 <para>Example: if a system service unit has the following,
1567 <programlisting>RuntimeDirectory=foo/bar
1568 StateDirectory=aaa/bbb ccc</programlisting>
1569 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1570 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para>
1571
1572 <para>Example: if a system service unit has the following,
1573 <programlisting>RuntimeDirectory=foo:bar foo:baz</programlisting>
1574 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist), and
1575 <filename index='false'>/run/bar</filename> plus <filename index='false'>/run/baz</filename> as symlinks to
1576 <filename index='false'>/run/foo</filename>.</para>
1577
1578 <xi:include href="version-info.xml" xpointer="v211"/></listitem>
1579 </varlistentry>
1580
1581 <varlistentry>
1582 <term><varname>RuntimeDirectoryMode=</varname></term>
1583 <term><varname>StateDirectoryMode=</varname></term>
1584 <term><varname>CacheDirectoryMode=</varname></term>
1585 <term><varname>LogsDirectoryMode=</varname></term>
1586 <term><varname>ConfigurationDirectoryMode=</varname></term>
1587
1588 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1589 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1590 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1591 <constant>0755</constant>. See "Permissions" in <citerefentry
1592 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1593 discussion of the meaning of permission bits.</para>
1594
1595 <xi:include href="version-info.xml" xpointer="v234"/></listitem>
1596 </varlistentry>
1597
1598 <varlistentry>
1599 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1600
1601 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1602 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1603 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1604 and manually restarted. Here, the automatic restart means the operation specified in
1605 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1606 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1607 stopped. Note that since the runtime directory <filename>/run/</filename> is a mount point of
1608 <literal>tmpfs</literal>, then for system services the directories specified in
1609 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para>
1610
1611 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
1612 </varlistentry>
1613
1614 <varlistentry>
1615 <term><varname>TimeoutCleanSec=</varname></term>
1616 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1617 clean …</command>, see
1618 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1619 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
1620 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1621 the timeout is reached, potentially leaving resources on disk.</para>
1622
1623 <xi:include href="version-info.xml" xpointer="v244"/></listitem>
1624 </varlistentry>
1625
1626 <varlistentry>
1627 <term><varname>ReadWritePaths=</varname></term>
1628 <term><varname>ReadOnlyPaths=</varname></term>
1629 <term><varname>InaccessiblePaths=</varname></term>
1630 <term><varname>ExecPaths=</varname></term>
1631 <term><varname>NoExecPaths=</varname></term>
1632
1633 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used
1634 to limit access a process has to the file system. Each setting takes a space-separated list of paths
1635 relative to the host's root directory (i.e. the system running the service manager). Note that if
1636 paths contain symlinks, they are resolved relative to the root directory set with
1637 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
1638
1639 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1640 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1641 are accessible for reading only, writing will be refused even if the usual file access controls would
1642 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1643 order to provide writable subdirectories within read-only directories. Use
1644 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1645 <varname>ProtectSystem=strict</varname> is used. Note that <varname>ReadWritePaths=</varname> cannot
1646 be used to gain write access to a file system whose superblock is mounted read-only. On Linux, for
1647 each mount point write access is granted only if the mount point itself <emphasis>and</emphasis> the
1648 file system superblock backing it are not marked read-only. <varname>ReadWritePaths=</varname> only
1649 controls the former, not the latter, hence a read-only file system superblock remains
1650 protected.</para>
1651
1652 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1653 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1654 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1655 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1656 see <varname>TemporaryFileSystem=</varname>.</para>
1657
1658 <para>Content in paths listed in <varname>NoExecPaths=</varname> are not executable even if the usual
1659 file access controls would permit this. Nest <varname>ExecPaths=</varname> inside of
1660 <varname>NoExecPaths=</varname> in order to provide executable content within non-executable
1661 directories.</para>
1662
1663 <para>Non-directory paths may be specified as well. These options may be specified more than once,
1664 in which case all paths listed will have limited access from within the namespace. If the empty string is
1665 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1666
1667 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1668 <varname>InaccessiblePaths=</varname>, <varname>ExecPaths=</varname> and
1669 <varname>NoExecPaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1670 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
1671 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1672 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1673 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1674 second.</para>
1675
1676 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1677 host. This means that this setting may not be used for services which shall be able to install mount points in
1678 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>,
1679 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1680 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1681 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1682 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1683 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1684 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1685 setting is not complete, and does not offer full protection.</para>
1686
1687 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1688 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
1689 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or <varname>SystemCallFilter=~@mount</varname>.</para>
1690
1691 <para>Please be extra careful when applying these options to API file systems (a list of them could be
1692 found in <varname>MountAPIVPS=</varname>), since they may be required for basic system functionalities.
1693 Moreover, <filename>/run/</filename> needs to be writable for setting up mount namespace and propagation.</para>
1694
1695 <para>Simple allow-list example using these directives:
1696 <programlisting>[Service]
1697 ReadOnlyPaths=/
1698 ReadWritePaths=/var /run
1699 InaccessiblePaths=-/lost+found
1700 NoExecPaths=/
1701 ExecPaths=/usr/sbin/my_daemon /usr/lib /usr/lib64
1702 </programlisting></para>
1703
1704 <xi:include href="system-or-user-ns.xml" xpointer="plural"/>
1705
1706 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
1707 </varlistentry>
1708
1709 <varlistentry>
1710 <term><varname>TemporaryFileSystem=</varname></term>
1711
1712 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1713 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1714 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1715 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1716 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1717 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1718 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1719 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1720
1721 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1722 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1723 <varname>BindReadOnlyPaths=</varname>:</para>
1724
1725 <para>Example: if a unit has the following,
1726 <programlisting>TemporaryFileSystem=/var:ro
1727 BindReadOnlyPaths=/var/lib/systemd</programlisting>
1728 then the invoked processes by the unit cannot see any files or directories under <filename>/var/</filename> except for
1729 <filename>/var/lib/systemd</filename> or its contents.</para>
1730
1731 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1732
1733 <xi:include href="version-info.xml" xpointer="v238"/></listitem>
1734 </varlistentry>
1735
1736 <varlistentry>
1737 <term><varname>PrivateTmp=</varname></term>
1738
1739 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the
1740 executed processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1741 directories inside it that are not shared by processes outside of the namespace. This is useful to
1742 secure access to temporary files of the process, but makes sharing between processes via
1743 <filename>/tmp/</filename> or <filename>/var/tmp/</filename> impossible. If true, all temporary files
1744 created by a service in these directories will be removed after the service is stopped. Defaults to
1745 false. It is possible to run two or more units within the same private <filename>/tmp/</filename> and
1746 <filename>/var/tmp/</filename> namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1747 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1748 for details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting, the
1749 same restrictions regarding mount propagation and privileges apply as for
1750 <varname>ReadOnlyPaths=</varname> and related calls, see above. Enabling this setting has the side
1751 effect of adding <varname>Requires=</varname> and <varname>After=</varname> dependencies on all mount
1752 units necessary to access <filename>/tmp/</filename> and <filename>/var/tmp/</filename>. Moreover an
1753 implicitly <varname>After=</varname> ordering on
1754 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1755 is added.</para>
1756
1757 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1758 available), and the unit should be written in a way that does not solely rely on this setting for
1759 security.</para>
1760
1761 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1762 </varlistentry>
1763
1764 <varlistentry>
1765 <term><varname>PrivateDevices=</varname></term>
1766
1767 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev/</filename> mount for
1768 the executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1769 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY
1770 subsystem) to it, but no physical devices such as <filename>/dev/sda</filename>, system memory
1771 <filename>/dev/mem</filename>, system ports <filename>/dev/port</filename> and others. This is useful
1772 to turn off physical device access by the executed process. Defaults to false.</para>
1773
1774 <para>Enabling this option will install a system call filter to block low-level I/O system calls that
1775 are grouped in the <varname>@raw-io</varname> set, remove <constant>CAP_MKNOD</constant> and
1776 <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the unit, and set
1777 <varname>DevicePolicy=closed</varname> (see
1778 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1779 for details). Note that using this setting will disconnect propagation of mounts from the service to
1780 the host (propagation in the opposite direction continues to work). This means that this setting may
1781 not be used for services which shall be able to install mount points in the main mount namespace. The
1782 new <filename>/dev/</filename> will be mounted read-only and 'noexec'. The latter may break old
1783 programs which try to set up executable memory by using
1784 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1785 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the
1786 same restrictions regarding mount propagation and privileges apply as for
1787 <varname>ReadOnlyPaths=</varname> and related calls, see above.</para>
1788
1789 <para>Note that the implementation of this setting might be impossible (for example if mount
1790 namespaces are not available), and the unit should be written in a way that does not solely rely on
1791 this setting for security.</para>
1792
1793 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1794
1795 <para>When access to some but not all devices must be possible, the <varname>DeviceAllow=</varname>
1796 setting might be used instead. See
1797 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1798 </para>
1799
1800 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
1801 </varlistentry>
1802
1803 <varlistentry>
1804 <term><varname>PrivateNetwork=</varname></term>
1805
1806 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1807 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1808 be available to the executed process. This is useful to turn off network access by the executed process.
1809 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1810 the <varname>JoinsNamespaceOf=</varname> directive, see
1811 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1812 details. Note that this option will disconnect all socket families from the host, including
1813 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1814 <constant>AF_NETLINK</constant> this means that device configuration events received from
1815 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1816 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1817 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1818 the unit's processes (however, those located in the file system will continue to be accessible).</para>
1819
1820 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1821 not available), and the unit should be written in a way that does not solely rely on this setting for
1822 security.</para>
1823
1824 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1825 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1826 network namespace.</para>
1827
1828 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1829 bound within a private network namespace. This may be combined with
1830 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
1831 services.</para>
1832
1833 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1834 </varlistentry>
1835
1836 <varlistentry>
1837 <term><varname>NetworkNamespacePath=</varname></term>
1838
1839 <listitem><para>Takes an absolute file system path referring to a Linux network namespace
1840 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1841 one). When set the invoked processes are added to the network namespace referenced by that path. The
1842 path has to point to a valid namespace file at the moment the processes are forked off. If this
1843 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1844 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1845 the listed units that have <varname>PrivateNetwork=</varname> or
1846 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1847 units is reused.</para>
1848
1849 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1850 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1851 network namespace.</para>
1852
1853 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1854 bound within the specified network namespace.</para>
1855
1856 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1857
1858 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
1859 </varlistentry>
1860
1861 <varlistentry>
1862 <term><varname>PrivateIPC=</varname></term>
1863
1864 <listitem><para>Takes a boolean argument. If true, sets up a new IPC namespace for the executed processes.
1865 Each IPC namespace has its own set of System V IPC identifiers and its own POSIX message queue file system.
1866 This is useful to avoid name clash of IPC identifiers. Defaults to false. It is possible to run two or
1867 more units within the same private IPC namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1868 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1869 details.</para>
1870
1871 <para>Note that IPC namespacing does not have an effect on
1872 <constant>AF_UNIX</constant> sockets, which are the most common
1873 form of IPC used on Linux. Instead, <constant>AF_UNIX</constant>
1874 sockets in the file system are subject to mount namespacing, and
1875 those in the abstract namespace are subject to network namespacing.
1876 IPC namespacing only has an effect on SysV IPC (which is mostly
1877 legacy) as well as POSIX message queues (for which
1878 <constant>AF_UNIX</constant>/<constant>SOCK_SEQPACKET</constant>
1879 sockets are typically a better replacement). IPC namespacing also
1880 has no effect on POSIX shared memory (which is subject to mount
1881 namespacing) either. See
1882 <citerefentry project='man-pages'><refentrytitle>ipc_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1883 the details.</para>
1884
1885 <para>Note that the implementation of this setting might be impossible (for example if IPC namespaces are
1886 not available), and the unit should be written in a way that does not solely rely on this setting for
1887 security.</para>
1888
1889 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1890
1891 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
1892 </varlistentry>
1893
1894 <varlistentry>
1895 <term><varname>IPCNamespacePath=</varname></term>
1896
1897 <listitem><para>Takes an absolute file system path referring to a Linux IPC namespace
1898 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/ipc</filename> or a bind mount or symlink to
1899 one). When set the invoked processes are added to the network namespace referenced by that path. The
1900 path has to point to a valid namespace file at the moment the processes are forked off. If this
1901 option is used <varname>PrivateIPC=</varname> has no effect. If this option is used together with
1902 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1903 the listed units that have <varname>PrivateIPC=</varname> or
1904 <varname>IPCNamespacePath=</varname> configured, as otherwise the network namespace of those
1905 units is reused.</para>
1906
1907 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1908
1909 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
1910 </varlistentry>
1911
1912 <varlistentry>
1913 <term><varname>MemoryKSM=</varname></term>
1914
1915 <listitem><para>Takes a boolean argument. When set, it enables KSM (kernel samepage merging) for
1916 the processes. KSM is a memory-saving de-duplication feature. Anonymous memory pages with identical
1917 content can be replaced by a single write-protected page. This feature should only be enabled for
1918 jobs that share the same security domain. For details, see
1919 <ulink url="https://docs.kernel.org/admin-guide/mm/ksm.html">Kernel Samepage Merging</ulink> in the
1920 kernel documentation.</para>
1921
1922 <para>Note that this functionality might not be available, for example if KSM is disabled in the
1923 kernel, or the kernel doesn't support controlling KSM at the process level through
1924 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>.</para>
1925
1926 <xi:include href="version-info.xml" xpointer="v254"/>
1927 </listitem>
1928 </varlistentry>
1929
1930 <varlistentry>
1931 <term><varname>PrivateUsers=</varname></term>
1932
1933 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1934 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1935 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1936 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1937 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1938 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1939 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1940 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1941 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1942 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1943 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1944 additional capabilities in the host's user namespace. Defaults to off.</para>
1945
1946 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1947 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1948 Additionally, in the per-user instance manager case, the
1949 user namespace will be set up before most other namespaces. This means that combining
1950 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1951 normally supported by the per-user instances of the service manager.</para>
1952
1953 <para>This setting is particularly useful in conjunction with
1954 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1955 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1956 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1957
1958 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1959 available), and the unit should be written in a way that does not solely rely on this setting for
1960 security.</para>
1961
1962 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
1963 </varlistentry>
1964
1965 <varlistentry>
1966 <term><varname>ProtectHostname=</varname></term>
1967
1968 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1969 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1970
1971 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1972 are not available), and the unit should be written in a way that does not solely rely on this setting
1973 for security.</para>
1974
1975 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1976 the system into the service, it is hence not suitable for services that need to take notice of system
1977 hostname changes dynamically.</para>
1978
1979 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1980
1981 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
1982 </varlistentry>
1983
1984 <varlistentry>
1985 <term><varname>ProtectClock=</varname></term>
1986
1987 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will
1988 be denied. Defaults to off. Enabling this option removes <constant>CAP_SYS_TIME</constant> and
1989 <constant>CAP_WAKE_ALARM</constant> from the capability bounding set for this unit, installs a system
1990 call filter to block calls that can set the clock, and <varname>DeviceAllow=char-rtc r</varname> is
1991 implied. Note that the system calls are blocked altogether, the filter does not take into account
1992 that some of the calls can be used to read the clock state with some parameter combinations.
1993 Effectively, <filename>/dev/rtc0</filename>, <filename>/dev/rtc1</filename>, etc. are made read-only
1994 to the service. See
1995 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1996 for the details about <varname>DeviceAllow=</varname>.</para>
1997
1998 <para>It is recommended to turn this on for most services that do not need modify the clock or check
1999 its state.</para>
2000
2001 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2002
2003 <xi:include href="version-info.xml" xpointer="v245"/></listitem>
2004 </varlistentry>
2005
2006 <varlistentry>
2007 <term><varname>ProtectKernelTunables=</varname></term>
2008
2009 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
2010 <filename>/proc/sys/</filename>, <filename>/sys/</filename>, <filename>/proc/sysrq-trigger</filename>,
2011 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
2012 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
2013 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
2014 boot-time, for example with the
2015 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
2016 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
2017 setting the same restrictions regarding mount propagation and privileges apply as for
2018 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off.
2019 Note that this option does not prevent indirect changes to kernel tunables effected by IPC calls to
2020 other processes. However, <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system
2021 objects inaccessible. If <varname>ProtectKernelTunables=</varname> is set,
2022 <varname>MountAPIVFS=yes</varname> is implied.</para>
2023
2024 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2025
2026 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
2027 </varlistentry>
2028
2029 <varlistentry>
2030 <term><varname>ProtectKernelModules=</varname></term>
2031
2032 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
2033 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
2034 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
2035 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
2036 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
2037 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
2038 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
2039 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
2040 both privileged and unprivileged. To disable module auto-load feature please see
2041 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2042 <constant>kernel.modules_disabled</constant> mechanism and
2043 <filename>/proc/sys/kernel/modules_disabled</filename> documentation.</para>
2044
2045 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2046
2047 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
2048 </varlistentry>
2049
2050 <varlistentry>
2051 <term><varname>ProtectKernelLogs=</varname></term>
2052
2053 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
2054 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
2055 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
2056 unit, and installs a system call filter to block the
2057 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2058 system call (not to be confused with the libc API
2059 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2060 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
2061 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.
2062 </para>
2063
2064 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2065
2066 <xi:include href="version-info.xml" xpointer="v244"/></listitem>
2067 </varlistentry>
2068
2069 <varlistentry>
2070 <term><varname>ProtectControlGroups=</varname></term>
2071
2072 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
2073 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
2074 accessible through <filename>/sys/fs/cgroup/</filename> will be made read-only to all processes of the
2075 unit. Except for container managers no services should require write access to the control groups hierarchies;
2076 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
2077 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
2078 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
2079 is implied.</para>
2080
2081 <xi:include href="system-only.xml" xpointer="singular"/>
2082
2083 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
2084 </varlistentry>
2085
2086 <varlistentry>
2087 <term><varname>RestrictAddressFamilies=</varname></term>
2088
2089 <listitem><para>Restricts the set of socket address families accessible to the processes of this
2090 unit. Takes <literal>none</literal>, or a space-separated list of address family names to
2091 allow-list, such as <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or
2092 <constant>AF_INET6</constant>. When <literal>none</literal> is specified, then all address
2093 families will be denied. When prefixed with <literal>~</literal> the listed address
2094 families will be applied as deny list, otherwise as allow list. Note that this restricts access
2095 to the
2096 <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2097 system call only. Sockets passed into the process by other means (for example, by using socket
2098 activation with socket units, see
2099 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
2100 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
2101 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
2102 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
2103 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2104 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2105 restrictions of this option. Specifically, it is recommended to combine this option with
2106 <varname>SystemCallArchitectures=native</varname> or similar. By default, no restrictions apply, all
2107 address families are accessible to processes. If assigned the empty string, any previous address family
2108 restriction changes are undone. This setting does not affect commands prefixed with <literal>+</literal>.</para>
2109
2110 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
2111 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
2112 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
2113 used for local communication, including for
2114 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2115 logging.</para>
2116
2117 <xi:include href="version-info.xml" xpointer="v211"/></listitem>
2118 </varlistentry>
2119
2120 <varlistentry>
2121 <term><varname>RestrictFileSystems=</varname></term>
2122
2123 <listitem><para>Restricts the set of filesystems processes of this unit can open files on. Takes a space-separated
2124 list of filesystem names. Any filesystem listed is made accessible to the unit's processes, access to filesystem
2125 types not listed is prohibited (allow-listing). If the first character of the list is <literal>~</literal>, the
2126 effect is inverted: access to the filesystems listed is prohibited (deny-listing). If the empty string is assigned,
2127 access to filesystems is not restricted.</para>
2128
2129 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first encountered will take
2130 precedence and will dictate the default action (allow access to the filesystem or deny it). Then the next occurrences
2131 of this option will add or delete the listed filesystems from the set of the restricted filesystems, depending on its
2132 type and the default action.</para>
2133
2134 <para>Example: if a unit has the following,
2135 <programlisting>RestrictFileSystems=ext4 tmpfs
2136 RestrictFileSystems=ext2 ext4</programlisting>
2137 then access to <constant>ext4</constant>, <constant>tmpfs</constant>, and <constant>ext2</constant> is allowed
2138 and access to other filesystems is denied.</para>
2139
2140 <para>Example: if a unit has the following,
2141 <programlisting>RestrictFileSystems=ext4 tmpfs
2142 RestrictFileSystems=~ext4</programlisting>
2143 then only access <constant>tmpfs</constant> is allowed.</para>
2144
2145 <para>Example: if a unit has the following,
2146 <programlisting>RestrictFileSystems=~ext4 tmpfs
2147 RestrictFileSystems=ext4</programlisting>
2148 then only access to <constant>tmpfs</constant> is denied.</para>
2149
2150 <para>As the number of possible filesystems is large, predefined sets of filesystems are provided. A set
2151 starts with <literal>@</literal> character, followed by name of the set.</para>
2152
2153 <table>
2154 <title>Currently predefined filesystem sets</title>
2155
2156 <tgroup cols='2'>
2157 <colspec colname='set' />
2158 <colspec colname='description' />
2159 <thead>
2160 <row>
2161 <entry>Set</entry>
2162 <entry>Description</entry>
2163 </row>
2164 </thead>
2165 <tbody>
2166 <row>
2167 <entry>@basic-api</entry>
2168 <entry>Basic filesystem API.</entry>
2169 </row>
2170 <row>
2171 <entry>@auxiliary-api</entry>
2172 <entry>Auxiliary filesystem API.</entry>
2173 </row>
2174 <row>
2175 <entry>@common-block</entry>
2176 <entry>Common block device filesystems.</entry>
2177 </row>
2178 <row>
2179 <entry>@historical-block</entry>
2180 <entry>Historical block device filesystems.</entry>
2181 </row>
2182 <row>
2183 <entry>@network</entry>
2184 <entry>Well-known network filesystems.</entry>
2185 </row>
2186 <row>
2187 <entry>@privileged-api</entry>
2188 <entry>Privileged filesystem API.</entry>
2189 </row>
2190 <row>
2191 <entry>@temporary</entry>
2192 <entry>Temporary filesystems: tmpfs, ramfs.</entry>
2193 </row>
2194 <row>
2195 <entry>@known</entry>
2196 <entry>All known filesystems defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
2197 </row>
2198 </tbody>
2199 </tgroup>
2200 </table>
2201
2202 <para>Use
2203 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
2204 <command>filesystems</command> command to retrieve a list of filesystems defined on the local
2205 system.</para>
2206
2207 <para>Note that this setting might not be supported on some systems (for example if the LSM eBPF hook is
2208 not enabled in the underlying kernel or if not using the unified control group hierarchy). In that case this setting
2209 has no effect.</para>
2210
2211 <xi:include href="cgroup-sandboxing.xml" xpointer="singular"/>
2212
2213 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
2214 </varlistentry>
2215
2216 <varlistentry>
2217 <term><varname>RestrictNamespaces=</varname></term>
2218
2219 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
2220 about Linux namespaces, see <citerefentry
2221 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
2222 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
2223 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
2224 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
2225 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
2226 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
2227 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
2228 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
2229 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
2230 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
2231 which is equivalent to false. This option may appear more than once, in which case the namespace types are
2232 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
2233 <literal>~</literal> (see examples below). Internally, this setting limits access to the
2234 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
2235 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
2236 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
2237 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
2238 creation and switching of the specified types of namespaces (or all of them, if true) access to the
2239 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
2240 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
2241 and s390x, and enforces no restrictions on other architectures.</para>
2242
2243 <para>Example: if a unit has the following,
2244 <programlisting>RestrictNamespaces=cgroup ipc
2245 RestrictNamespaces=cgroup net</programlisting>
2246 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
2247 If the second line is prefixed with <literal>~</literal>, e.g.,
2248 <programlisting>RestrictNamespaces=cgroup ipc
2249 RestrictNamespaces=~cgroup net</programlisting>
2250 then, only <constant>ipc</constant> is set.</para>
2251
2252 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
2253 </varlistentry>
2254
2255 <varlistentry>
2256 <term><varname>LockPersonality=</varname></term>
2257
2258 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
2259 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
2260 call so that the kernel execution domain may not be changed from the default or the personality selected with
2261 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
2262 emulations may be poorly tested and source of vulnerabilities.</para>
2263
2264 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
2265 </varlistentry>
2266
2267 <varlistentry>
2268 <term><varname>MemoryDenyWriteExecute=</varname></term>
2269
2270 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
2271 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
2272 memory segments as executable, are prohibited. Specifically, a system call filter is added (or
2273 preferably, an equivalent kernel check is enabled with
2274 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>) that
2275 rejects <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2276 system calls with both <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
2277 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
2278 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
2279 with <constant>PROT_EXEC</constant> set and
2280 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
2281 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
2282 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
2283 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
2284 software exploits to change running code dynamically. However, the protection can be circumvented, if
2285 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
2286 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
2287 prevented by making such file systems inaccessible to the service
2288 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
2289 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
2290 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
2291 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2292 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2293 restrictions of this option. Specifically, it is recommended to combine this option with
2294 <varname>SystemCallArchitectures=native</varname> or similar.</para>
2295
2296 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
2297 </varlistentry>
2298
2299 <varlistentry>
2300 <term><varname>RestrictRealtime=</varname></term>
2301
2302 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
2303 the unit are refused. This restricts access to realtime task scheduling policies such as
2304 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
2305 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2306 for details about these scheduling policies. Realtime scheduling policies may be used to monopolize CPU
2307 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
2308 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
2309 that actually require them. Defaults to off.</para>
2310
2311 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
2312 </varlistentry>
2313
2314 <varlistentry>
2315 <term><varname>RestrictSUIDSGID=</varname></term>
2316
2317 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
2318 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
2319 <citerefentry
2320 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2321 As the SUID/SGID bits are mechanisms to elevate privileges, and allow users to acquire the
2322 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
2323 programs that actually require them. Note that this restricts marking of any type of file system
2324 object with these bits, including both regular files and directories (where the SGID is a different
2325 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
2326 is enabled. Defaults to off.</para>
2327
2328 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
2329 </varlistentry>
2330
2331 <varlistentry>
2332 <term><varname>RemoveIPC=</varname></term>
2333
2334 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
2335 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
2336 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
2337 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
2338 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
2339 multiple units use the same user or group the IPC objects are removed when the last of these units is
2340 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
2341
2342 <xi:include href="system-only.xml" xpointer="singular"/>
2343
2344 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
2345 </varlistentry>
2346
2347 <varlistentry>
2348 <term><varname>PrivateMounts=</varname></term>
2349
2350 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
2351 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
2352 namespace turned off. This means any file system mount points established or removed by the unit's processes
2353 will be private to them and not be visible to the host. However, file system mount points established or
2354 removed on the host will be propagated to the unit's processes. See <citerefentry
2355 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2356 details on file system namespaces. Defaults to off.</para>
2357
2358 <para>When turned on, this executes three operations for each invoked process: a new
2359 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
2360 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
2361 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
2362 mode configured with <varname>MountFlags=</varname>, see below.</para>
2363
2364 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
2365 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
2366 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
2367 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
2368 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
2369 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
2370 directories.</para>
2371
2372 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
2373 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
2374 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
2375 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
2376 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
2377 used.</para>
2378
2379 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2380
2381 <xi:include href="version-info.xml" xpointer="v239"/></listitem>
2382 </varlistentry>
2383
2384 <varlistentry>
2385 <term><varname>MountFlags=</varname></term>
2386
2387 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
2388 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
2389 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
2390 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2391 for details on mount propagation, and the three propagation flags in particular.</para>
2392
2393 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
2394 points of the file system namespace created for each process of this unit. Other file system namespacing unit
2395 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
2396 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
2397 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
2398 <option>shared</option> does not reestablish propagation in that case.</para>
2399
2400 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
2401 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
2402 first, propagation from the unit's processes to the host is still turned off.</para>
2403
2404 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
2405 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
2406 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
2407
2408 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
2409 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
2410
2411 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
2412 </varlistentry>
2413
2414 </variablelist>
2415 </refsect1>
2416
2417 <refsect1>
2418 <title>System Call Filtering</title>
2419 <variablelist class='unit-directives'>
2420
2421 <varlistentry>
2422 <term><varname>SystemCallFilter=</varname></term>
2423
2424 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2425 system calls executed by the unit processes except for the listed ones will result in immediate
2426 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
2427 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
2428 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
2429 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
2430 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
2431 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
2432 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
2433 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
2434 full list). This value will be returned when a deny-listed system call is triggered, instead of
2435 terminating the processes immediately. Special setting <literal>kill</literal> can be used to
2436 explicitly specify killing. This value takes precedence over the one given in
2437 <varname>SystemCallErrorNumber=</varname>, see below. This feature makes use of the Secure Computing Mode 2
2438 interfaces of the kernel ('seccomp filtering') and is useful for enforcing a minimal sandboxing environment.
2439 Note that the <function>execve()</function>, <function>exit()</function>, <function>exit_group()</function>,
2440 <function>getrlimit()</function>, <function>rt_sigreturn()</function>, <function>sigreturn()</function>
2441 system calls and the system calls for querying time and sleeping are implicitly allow-listed and do not
2442 need to be listed explicitly. This option may be specified more than once, in which case the filter masks are
2443 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
2444 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
2445
2446 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
2447 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
2448 option. Specifically, it is recommended to combine this option with
2449 <varname>SystemCallArchitectures=native</varname> or similar.</para>
2450
2451 <para>Note that strict system call filters may impact execution and error handling code paths of the service
2452 invocation. Specifically, access to the <function>execve()</function> system call is required for the execution
2453 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
2454 service binary fails for some reason (for example: missing service executable), the error handling logic might
2455 require access to an additional set of system calls in order to process and log this failure correctly. It
2456 might be necessary to temporarily disable system call filters in order to simplify debugging of such
2457 failures.</para>
2458
2459 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
2460 encountered will take precedence and will dictate the default action (termination or approval of a
2461 system call). Then the next occurrences of this option will add or delete the listed system calls
2462 from the set of the filtered system calls, depending of its type and the default action. (For
2463 example, if you have started with an allow list rule for <function>read()</function> and
2464 <function>write()</function>, and right after it add a deny list rule for <function>write()</function>,
2465 then <function>write()</function> will be removed from the set.)</para>
2466
2467 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
2468 starts with <literal>@</literal> character, followed by name of the set.
2469
2470 <table>
2471 <title>Currently predefined system call sets</title>
2472
2473 <tgroup cols='2'>
2474 <colspec colname='set' />
2475 <colspec colname='description' />
2476 <thead>
2477 <row>
2478 <entry>Set</entry>
2479 <entry>Description</entry>
2480 </row>
2481 </thead>
2482 <tbody>
2483 <row>
2484 <entry>@aio</entry>
2485 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2486 </row>
2487 <row>
2488 <entry>@basic-io</entry>
2489 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2490 </row>
2491 <row>
2492 <entry>@chown</entry>
2493 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2494 </row>
2495 <row>
2496 <entry>@clock</entry>
2497 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2498 </row>
2499 <row>
2500 <entry>@cpu-emulation</entry>
2501 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2502 </row>
2503 <row>
2504 <entry>@debug</entry>
2505 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2506 </row>
2507 <row>
2508 <entry>@file-system</entry>
2509 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
2510 </row>
2511 <row>
2512 <entry>@io-event</entry>
2513 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2514 </row>
2515 <row>
2516 <entry>@ipc</entry>
2517 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2518 </row>
2519 <row>
2520 <entry>@keyring</entry>
2521 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2522 </row>
2523 <row>
2524 <entry>@memlock</entry>
2525 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2526 </row>
2527 <row>
2528 <entry>@module</entry>
2529 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2530 </row>
2531 <row>
2532 <entry>@mount</entry>
2533 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2534 </row>
2535 <row>
2536 <entry>@network-io</entry>
2537 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
2538 </row>
2539 <row>
2540 <entry>@obsolete</entry>
2541 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2542 </row>
2543 <row>
2544 <entry>@pkey</entry>
2545 <entry>System calls that deal with memory protection keys (<citerefentry project='man-pages'><refentrytitle>pkeys</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2546 </row>
2547 <row>
2548 <entry>@privileged</entry>
2549 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2550 </row>
2551 <row>
2552 <entry>@process</entry>
2553 <entry>Process control, execution, namespacing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
2554 </row>
2555 <row>
2556 <entry>@raw-io</entry>
2557 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
2558 </row>
2559 <row>
2560 <entry>@reboot</entry>
2561 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2562 </row>
2563 <row>
2564 <entry>@resources</entry>
2565 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2566 </row>
2567 <row>
2568 <entry>@sandbox</entry>
2569 <entry>System calls for sandboxing programs (<citerefentry project='man-pages'><refentrytitle>seccomp</refentrytitle><manvolnum>2</manvolnum></citerefentry>, Landlock system calls, …)</entry>
2570 </row>
2571 <row>
2572 <entry>@setuid</entry>
2573 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2574 </row>
2575 <row>
2576 <entry>@signal</entry>
2577 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2578 </row>
2579 <row>
2580 <entry>@swap</entry>
2581 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2582 </row>
2583 <row>
2584 <entry>@sync</entry>
2585 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2586 </row>
2587 <row>
2588 <entry>@system-service</entry>
2589 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
2590 </row>
2591 <row>
2592 <entry>@timer</entry>
2593 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2594 </row>
2595 <row>
2596 <entry>@known</entry>
2597 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
2598 </row>
2599 </tbody>
2600 </tgroup>
2601 </table>
2602
2603 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2604 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2605 depends on the kernel version and architecture for which systemd was compiled. Use
2606 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2607 filter.</para>
2608
2609 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2610 operation. It is recommended to enforce system call allow lists for all long-running system
2611 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2612 system services:</para>
2613
2614 <programlisting>[Service]
2615 SystemCallFilter=@system-service
2616 SystemCallErrorNumber=EPERM</programlisting>
2617
2618 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2619 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2620 call may be used to execute operations similar to what can be done with the older
2621 <function>kill()</function> system call, hence blocking the latter without the former only provides
2622 weak protection. Since new system calls are added regularly to the kernel as development progresses,
2623 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2624 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2625 blocked until the allow list is updated.</para>
2626
2627 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2628 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2629 binaries, which is how most distributions build packaged programs). This means that blocking these
2630 system calls (which include <function>open()</function>, <function>openat()</function> or
2631 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2632 unusable.</para>
2633
2634 <para>It is recommended to combine the file system namespacing related options with
2635 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2636 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2637 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2638 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
2639 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
2640 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para>
2641
2642 <xi:include href="version-info.xml" xpointer="v187"/></listitem>
2643 </varlistentry>
2644
2645 <varlistentry>
2646 <term><varname>SystemCallErrorNumber=</varname></term>
2647
2648 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2649 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2650 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2651 instead of terminating the process immediately. See <citerefentry
2652 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
2653 full list of error codes. When this setting is not used, or when the empty string or the special
2654 setting <literal>kill</literal> is assigned, the process will be terminated immediately when the
2655 filter is triggered.</para>
2656
2657 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
2658 </varlistentry>
2659
2660 <varlistentry>
2661 <term><varname>SystemCallArchitectures=</varname></term>
2662
2663 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2664 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2665 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2666 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2667 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
2668 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2669 manager is compiled for). By default, this option is set to the empty list, i.e. no filtering is applied.</para>
2670
2671 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2672 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2673 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2674 x32.</para>
2675
2676 <para>System call filtering is not equally effective on all architectures. For example, on x86
2677 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2678 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2679 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2680 circumvent the restrictions applied to the native ABI of the system. In particular, setting
2681 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
2682
2683 <para>System call architectures may also be restricted system-wide via the
2684 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2685 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2686 details.</para>
2687
2688 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
2689 </varlistentry>
2690
2691 <varlistentry>
2692 <term><varname>SystemCallLog=</varname></term>
2693
2694 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2695 system calls executed by the unit processes for the listed ones will be logged. If the first
2696 character of the list is <literal>~</literal>, the effect is inverted: all system calls except the
2697 listed system calls will be logged. This feature makes use of the Secure Computing Mode 2 interfaces
2698 of the kernel ('seccomp filtering') and is useful for auditing or setting up a minimal sandboxing
2699 environment. This option may be specified more than once, in which case the filter masks are merged.
2700 If the empty string is assigned, the filter is reset, all prior assignments will have no effect.
2701 This does not affect commands prefixed with <literal>+</literal>.</para>
2702
2703 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
2704 </varlistentry>
2705
2706 </variablelist>
2707 </refsect1>
2708
2709 <refsect1>
2710 <title>Environment</title>
2711
2712 <variablelist class='unit-directives'>
2713
2714 <varlistentry>
2715 <term><varname>Environment=</varname></term>
2716
2717 <listitem><para>Sets environment variables for executed processes. Each line is unquoted using the
2718 rules described in "Quoting" section in
2719 <citerefentry><refentrytitle>systemd.syntax</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2720 and becomes a list of variable assignments. If you need to assign a value containing spaces or the
2721 equals sign to a variable, put quotes around the whole assignment. Variable expansion is not
2722 performed inside the strings and the <literal>$</literal> character has no special meaning. Specifier
2723 expansion is performed, see the "Specifiers" section in
2724 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2725 </para>
2726
2727 <para>This option may be specified more than once, in which case all listed variables will be set. If
2728 the same variable is listed twice, the later setting will override the earlier setting. If the empty
2729 string is assigned to this option, the list of environment variables is reset, all prior assignments
2730 have no effect.</para>
2731
2732 <para>The names of the variables can contain ASCII letters, digits, and the underscore character.
2733 Variable names cannot be empty or start with a digit. In variable values, most characters are
2734 allowed, but non-printable characters are currently rejected.</para>
2735
2736 <para>Example:
2737 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2738 gives three variables <literal>VAR1</literal>,
2739 <literal>VAR2</literal>, <literal>VAR3</literal>
2740 with the values <literal>word1 word2</literal>,
2741 <literal>word3</literal>, <literal>$word 5 6</literal>.
2742 </para>
2743
2744 <para>See <citerefentry
2745 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2746 details about environment variables.</para>
2747
2748 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2749 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2750 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2751 environment variables are propagated down the process tree, including across security boundaries
2752 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
2753 the secret data. Use <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname>
2754 or <varname>SetCredentialEncrypted=</varname> (see below) to pass data to unit processes
2755 securely.</para></listitem>
2756 </varlistentry>
2757
2758 <varlistentry>
2759 <term><varname>EnvironmentFile=</varname></term>
2760
2761 <listitem><para>Similar to <varname>Environment=</varname>, but reads the environment variables from
2762 a text file. The text file should contain newline-separated variable assignments. Empty lines, lines
2763 without an <literal>=</literal> separator, or lines starting with <literal>;</literal> or
2764 <literal>#</literal> will be ignored, which may be used for commenting. The file must be encoded with
2765 UTF-8. Valid characters are
2766 <ulink url="https://www.unicode.org/glossary/#unicode_scalar_value">unicode scalar values</ulink>
2767 other than
2768 <ulink url="https://www.unicode.org/glossary/#noncharacter">unicode noncharacters</ulink>,
2769 <constant>U+0000</constant> <constant>NUL</constant>, and <constant>U+FEFF</constant>
2770 <ulink url="https://www.unicode.org/glossary/#byte_order_mark">unicode byte order mark</ulink>.
2771 Control codes other than <constant>NUL</constant> are allowed.</para>
2772
2773 <para>In the file, an unquoted value after the <literal>=</literal> is parsed with the same backslash-escape
2774 rules as <ulink
2775 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_01">POSIX shell unquoted
2776 text</ulink>, but unlike in a shell, interior whitespace is preserved and quotes after the
2777 first non-whitespace character are preserved. Leading and trailing whitespace (space, tab, carriage return) is
2778 discarded, but interior whitespace within the line is preserved verbatim. A line ending with a backslash will be
2779 continued to the following one, with the newline itself discarded. A backslash
2780 <literal>\</literal> followed by any character other than newline will preserve the following character, so that
2781 <literal>\\</literal> will become the value <literal>\</literal>.</para>
2782
2783 <para>In the file, a <literal>'</literal>-quoted value after the <literal>=</literal> can span
2784 multiple lines and contain any character verbatim other than single quote, like <ulink
2785 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_02">POSIX
2786 shell single-quoted text</ulink>. No backslash-escape sequences are recognized. Leading and trailing
2787 whitespace outside of the single quotes is discarded.</para>
2788
2789 <para>In the file, a <literal>"</literal>-quoted value after the <literal>=</literal> can span
2790 multiple lines, and the same escape sequences are recognized as in <ulink
2791 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_03">POSIX
2792 shell double-quoted text</ulink>. Backslash (<literal>\</literal>) followed by any of
2793 <literal>"\`$</literal> will preserve that character. A backslash followed by newline is a line
2794 continuation, and the newline itself is discarded. A backslash followed by any other character is
2795 ignored; both the backslash and the following character are preserved verbatim. Leading and trailing
2796 whitespace outside of the double quotes is discarded.</para>
2797
2798 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2799 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2800 warning message is logged. This option may be specified more than once in which case all specified files are
2801 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2802 have no effect.</para>
2803
2804 <para>The files listed with this directive will be read shortly before the process is executed (more
2805 specifically, after all processes from a previous unit state terminated. This means you can generate these
2806 files in one unit state, and read it with this option in the next. The files are read from the file
2807 system of the service manager, before any file system changes like bind mounts take place).</para>
2808
2809 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2810 variable is set twice from these files, the files will be read in the order they are specified and the later
2811 setting will override the earlier setting.</para></listitem>
2812 </varlistentry>
2813
2814 <varlistentry>
2815 <term><varname>PassEnvironment=</varname></term>
2816
2817 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2818 space-separated list of variable names. This option may be specified more than once, in which case all listed
2819 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2820 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2821 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2822 service manager, as system services by default do not automatically inherit any environment variables set for
2823 the service manager itself. However, in case of the user service manager all environment variables are passed
2824 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2825
2826 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2827 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2828
2829 <para>Example:
2830 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2831 passes three variables <literal>VAR1</literal>,
2832 <literal>VAR2</literal>, <literal>VAR3</literal>
2833 with the values set for those variables in PID1.</para>
2834
2835 <para>
2836 See <citerefentry
2837 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2838 about environment variables.</para>
2839
2840 <xi:include href="version-info.xml" xpointer="v228"/></listitem>
2841 </varlistentry>
2842
2843 <varlistentry>
2844 <term><varname>UnsetEnvironment=</varname></term>
2845
2846 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2847 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2848 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2849 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2850 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2851 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2852 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2853 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2854 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2855 executed processes is compiled. That means it may undo assignments from any configuration source, including
2856 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2857 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2858 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2859 (in case <varname>PAMName=</varname> is used).</para>
2860
2861 <para>See "Environment Variables in Spawned Processes" below for a description of how those
2862 settings combine to form the inherited environment. See <citerefentry
2863 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for general
2864 information about environment variables.</para>
2865
2866 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
2867 </varlistentry>
2868
2869 </variablelist>
2870 </refsect1>
2871
2872 <refsect1>
2873 <title>Logging and Standard Input/Output</title>
2874
2875 <variablelist class='unit-directives'>
2876 <varlistentry>
2877
2878 <term><varname>StandardInput=</varname></term>
2879
2880 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2881 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2882 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2883 <option>fd:<replaceable>name</replaceable></option>.</para>
2884
2885 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2886 i.e. all read attempts by the process will result in immediate EOF.</para>
2887
2888 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2889 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2890 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2891 current controlling process releases the terminal.</para>
2892
2893 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2894 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2895 from the terminal.</para>
2896
2897 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2898 controlling process start-up of the executed process fails.</para>
2899
2900 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2901 standard input to the executed process. The data to pass is configured via
2902 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2903 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2904 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2905 EOF.</para>
2906
2907 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2908 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2909 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2910 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2911 input of processes to arbitrary system services.</para>
2912
2913 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2914 socket unit file (see
2915 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2916 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2917 input will be connected to the socket the service was activated from, which is primarily useful for
2918 compatibility with daemons designed for use with the traditional <citerefentry
2919 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2920 daemon (<varname>$LISTEN_FDS</varname> (and related) environment variables are not passed when
2921 <option>socket</option> value is configured).</para>
2922
2923 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2924 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2925 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2926 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2927 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2928 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2929 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2930 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2931 details about named file descriptors and their ordering.</para>
2932
2933 <para>This setting defaults to <option>null</option>, unless
2934 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> are set, in which case it
2935 defaults to <option>data</option>.</para></listitem>
2936 </varlistentry>
2937
2938 <varlistentry>
2939 <term><varname>StandardOutput=</varname></term>
2940
2941 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
2942 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2943 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2944 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2945 <option>append:<replaceable>path</replaceable></option>, <option>truncate:<replaceable>path</replaceable></option>,
2946 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
2947
2948 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2949
2950 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2951 to it will be lost.</para>
2952
2953 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2954 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2955 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2956
2957 <para><option>journal</option> connects standard output with the journal, which is accessible via
2958 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2959 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2960 specific option listed below is hence a superset of this one. (Also note that any external,
2961 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2962 use when logging shall be processed with such a daemon.)</para>
2963
2964 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2965 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2966 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2967 case this option is no different from <option>journal</option>.</para>
2968
2969 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2970 two options above but copy the output to the system console as well.</para>
2971
2972 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2973 system object to standard output. The semantics are similar to the same option of
2974 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2975 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2976 but without truncating it.
2977 If standard input and output are directed to the same file path, it is opened only once — for reading as well
2978 as writing — and duplicated. This is particularly useful when the specified path refers to an
2979 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
2980 single stream connection is created for both input and output.</para>
2981
2982 <para><option>append:<replaceable>path</replaceable></option> is similar to
2983 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2984 </para>
2985
2986 <para><option>truncate:<replaceable>path</replaceable></option> is similar to
2987 <option>file:<replaceable>path</replaceable></option> above, but it truncates the file when opening
2988 it. For units with multiple command lines, e.g. <varname>Type=oneshot</varname> services with
2989 multiple <varname>ExecStart=</varname>, or services with <varname>ExecCondition=</varname>,
2990 <varname>ExecStartPre=</varname> or <varname>ExecStartPost=</varname>, the output file is reopened
2991 and therefore re-truncated for each command line. If the output file is truncated while another
2992 process still has the file open, e.g. by an <varname>ExecReload=</varname> running concurrently with
2993 an <varname>ExecStart=</varname>, and the other process continues writing to the file without
2994 adjusting its offset, then the space between the file pointers of the two processes may be filled
2995 with <constant>NUL</constant> bytes, producing a sparse file. Thus,
2996 <option>truncate:<replaceable>path</replaceable></option> is typically only useful for units where
2997 only one process runs at a time, such as services with a single <varname>ExecStart=</varname> and no
2998 <varname>ExecStartPost=</varname>, <varname>ExecReload=</varname>, <varname>ExecStop=</varname> or
2999 similar.</para>
3000
3001 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
3002 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
3003
3004 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a
3005 specific, named file descriptor provided by a socket unit. A name may be specified as part of this
3006 option, following a <literal>:</literal> character
3007 (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>). If no name is specified, the name
3008 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
3009 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided
3010 via the <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of
3011 its containing socket unit. If multiple matches are found, the first one will be used. See
3012 <varname>FileDescriptorName=</varname> in
3013 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3014 for more details about named descriptors and their ordering.</para>
3015
3016 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
3017 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
3018 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
3019 above). Also note that in this case stdout (or stderr, see below) will be an
3020 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be reopened. This means
3021 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
3022 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
3023 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
3024
3025 <para>If <varname>StandardInput=</varname> is set to one of <option>tty</option>, <option>tty-force</option>,
3026 <option>tty-fail</option>, <option>socket</option>, or <option>fd:<replaceable>name</replaceable></option>, this
3027 setting defaults to <option>inherit</option>.</para>
3028
3029 <para>In other cases, this setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
3030 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
3031 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
3032 to be added to the unit (see above).</para></listitem>
3033 </varlistentry>
3034
3035 <varlistentry>
3036 <term><varname>StandardError=</varname></term>
3037
3038 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
3039 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
3040 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
3041 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
3042 <literal>stderr</literal>.</para>
3043
3044 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
3045 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
3046 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
3047 to be added to the unit (see above).</para></listitem>
3048 </varlistentry>
3049
3050 <varlistentry>
3051 <term><varname>StandardInputText=</varname></term>
3052 <term><varname>StandardInputData=</varname></term>
3053
3054 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to
3055 the executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set
3056 to <option>data</option> (which is the default if <varname>StandardInput=</varname> is not set
3057 otherwise, but <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> is). Use
3058 this option to embed process input data directly in the unit file.</para>
3059
3060 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
3061 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
3062 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
3063 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
3064 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
3065 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
3066
3067 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
3068 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
3069 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
3070
3071 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
3072 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
3073 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
3074 file. Assigning an empty string to either will reset the data buffer.</para>
3075
3076 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
3077 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
3078 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
3079 details). This is particularly useful for large data configured with these two options. Example:</para>
3080
3081 <programlisting>…
3082 StandardInput=data
3083 StandardInputData=V2XigLJyZSBubyBzdHJhbmdlcnMgdG8gbG92ZQpZb3Uga25vdyB0aGUgcnVsZXMgYW5kIHNvIGRv \
3084 IEkKQSBmdWxsIGNvbW1pdG1lbnQncyB3aGF0IEnigLJtIHRoaW5raW5nIG9mCllvdSB3b3VsZG4n \
3085 dCBnZXQgdGhpcyBmcm9tIGFueSBvdGhlciBndXkKSSBqdXN0IHdhbm5hIHRlbGwgeW91IGhvdyBJ \
3086 J20gZmVlbGluZwpHb3R0YSBtYWtlIHlvdSB1bmRlcnN0YW5kCgpOZXZlciBnb25uYSBnaXZlIHlv \
3087 dSB1cApOZXZlciBnb25uYSBsZXQgeW91IGRvd24KTmV2ZXIgZ29ubmEgcnVuIGFyb3VuZCBhbmQg \
3088 ZGVzZXJ0IHlvdQpOZXZlciBnb25uYSBtYWtlIHlvdSBjcnkKTmV2ZXIgZ29ubmEgc2F5IGdvb2Ri \
3089 eWUKTmV2ZXIgZ29ubmEgdGVsbCBhIGxpZSBhbmQgaHVydCB5b3UK
3090 …</programlisting>
3091
3092 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
3093 </varlistentry>
3094
3095 <varlistentry>
3096 <term><varname>LogLevelMax=</varname></term>
3097
3098 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
3099 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
3100 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
3101 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
3102 messages). See <citerefentry
3103 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3104 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
3105 this option to configure the logging system to drop log messages of a specific service above the specified
3106 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
3107 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
3108 of the processes belonging to this unit, as well as any log messages written by the system manager process
3109 (PID 1) in reference to this unit, sent via any supported logging protocol. The filtering is applied
3110 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
3111 through this filter successfully might still be dropped by filters applied at a later stage in the logging
3112 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
3113 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
3114 prohibit messages of higher log levels to be stored on disk, even though the per-unit
3115 <varname>LogLevelMax=</varname> permitted it to be processed.</para>
3116
3117 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
3118 </varlistentry>
3119
3120 <varlistentry>
3121 <term><varname>LogExtraFields=</varname></term>
3122
3123 <listitem><para>Configures additional log metadata fields to include in all log records generated by
3124 processes associated with this unit, including systemd. This setting takes one or more journal field
3125 assignments in the format <literal>FIELD=VALUE</literal> separated by whitespace. See
3126 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
3127 for details on the journal field concept. Even though the underlying journal implementation permits
3128 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
3129 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
3130 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
3131 useful for attaching additional metadata to log records of a unit, but given that all fields and
3132 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
3133 string to reset the list.</para>
3134
3135 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
3136 </varlistentry>
3137
3138 <varlistentry>
3139 <term><varname>LogRateLimitIntervalSec=</varname></term>
3140 <term><varname>LogRateLimitBurst=</varname></term>
3141
3142 <listitem><para>Configures the rate limiting that is applied to log messages generated by this unit.
3143 If, in the time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than
3144 specified in <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages
3145 within the interval are dropped until the interval is over. A message about the number of dropped
3146 messages is generated. The time specification for <varname>LogRateLimitIntervalSec=</varname> may be
3147 specified in the following units: "s", "min", "h", "ms", "us". See
3148 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
3149 details. The default settings are set by <varname>RateLimitIntervalSec=</varname> and
3150 <varname>RateLimitBurst=</varname> configured in
3151 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3152 Note that this only applies to log messages that are processed by the logging subsystem, i.e. by
3153 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
3154 This means that if you connect a service's stderr directly to a file via
3155 <varname>StandardOutput=file:…</varname> or a similar setting, the rate limiting will not be applied
3156 to messages written that way (but it will be enforced for messages generated via
3157 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3158 and similar functions).</para>
3159
3160 <xi:include href="version-info.xml" xpointer="v240"/></listitem>
3161 </varlistentry>
3162
3163 <varlistentry>
3164 <term><varname>LogFilterPatterns=</varname></term>
3165
3166 <listitem><para>Define an extended regular expression to filter log messages based on the
3167 <varname>MESSAGE=</varname> field of the structured message. If the first character of the pattern is
3168 <literal>~</literal>, log entries matching the pattern should be discarded. This option takes a single
3169 pattern as an argument but can be used multiple times to create a list of allowed and denied patterns.
3170 If the empty string is assigned, the filter is reset, and all prior assignments will have no effect.</para>
3171
3172 <para>Because the <literal>~</literal> character is used to define denied patterns, it must be replaced
3173 with <literal>\x7e</literal> to allow a message starting with <literal>~</literal>. For example,
3174 <literal>~foobar</literal> would add a pattern matching <literal>foobar</literal> to the deny list, while
3175 <literal>\x7efoobar</literal> would add a pattern matching <literal>~foobar</literal> to the allow list.</para>
3176
3177 <para>Log messages are tested against denied patterns (if any), then against allowed patterns
3178 (if any). If a log message matches any of the denied patterns, it will be discarded, whatever the
3179 allowed patterns. Then, remaining log messages are tested against allowed patterns. Messages matching
3180 against none of the allowed pattern are discarded. If no allowed patterns are defined, then all
3181 messages are processed directly after going through denied filters.</para>
3182
3183 <para>Filtering is based on the unit for which <varname>LogFilterPatterns=</varname> is defined, meaning log
3184 messages coming from
3185 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> about the
3186 unit are not taken into account. Filtered log messages won't be forwarded to traditional syslog daemons,
3187 the kernel log buffer (kmsg), the systemd console, or sent as wall messages to all logged-in
3188 users.</para>
3189
3190 <xi:include href="version-info.xml" xpointer="v253"/></listitem>
3191 </varlistentry>
3192
3193 <varlistentry>
3194 <term><varname>LogNamespace=</varname></term>
3195
3196 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
3197 user-defined string identifying the namespace. If not used the processes of the service are run in
3198 the default journal namespace, i.e. their log stream is collected and processed by
3199 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
3200 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
3201 or stdout/stderr logging) is collected and processed by an instance of the
3202 <filename>systemd-journald@.service</filename> template unit, which manages the specified
3203 namespace. The log data is stored in a data store independent from the default log namespace's data
3204 store. See
3205 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
3206 for details about journal namespaces.</para>
3207
3208 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
3209 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
3210 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
3211 propagation of mounts from the unit's processes to the host, similarly to how
3212 <varname>ReadOnlyPaths=</varname> and similar settings describe above work. Journal namespaces may hence
3213 not be used for services that need to establish mount points on the host.</para>
3214
3215 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
3216 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
3217 so that they are automatically established prior to the unit starting up. Note that when this option
3218 is used log output of this service does not appear in the regular
3219 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
3220 output, unless the <option>--namespace=</option> option is used.</para>
3221
3222 <xi:include href="system-only.xml" xpointer="singular"/>
3223
3224 <xi:include href="version-info.xml" xpointer="v245"/></listitem>
3225 </varlistentry>
3226
3227 <varlistentry>
3228 <term><varname>SyslogIdentifier=</varname></term>
3229
3230 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
3231 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
3232 executed process. This option is only useful when <varname>StandardOutput=</varname> or
3233 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3234 the same settings in combination with <option>+console</option>) and only applies to log messages
3235 written to stdout or stderr.</para></listitem>
3236 </varlistentry>
3237
3238 <varlistentry>
3239 <term><varname>SyslogFacility=</varname></term>
3240
3241 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
3242 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
3243 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
3244 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
3245 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
3246 <option>local4</option>, <option>local5</option>, <option>local6</option> or
3247 <option>local7</option>. See <citerefentry
3248 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3249 details. This option is only useful when <varname>StandardOutput=</varname> or
3250 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3251 the same settings in combination with <option>+console</option>), and only applies to log messages
3252 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
3253 </varlistentry>
3254
3255 <varlistentry>
3256 <term><varname>SyslogLevel=</varname></term>
3257
3258 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
3259 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
3260 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
3261 <option>debug</option>. See <citerefentry
3262 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3263 details. This option is only useful when <varname>StandardOutput=</varname> or
3264 <varname>StandardError=</varname> are set to <option>journal</option> or
3265 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
3266 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
3267 prefixed with a different log level which can be used to override the default log level specified here. The
3268 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
3269 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3270 Defaults to <option>info</option>.</para></listitem>
3271 </varlistentry>
3272
3273 <varlistentry>
3274 <term><varname>SyslogLevelPrefix=</varname></term>
3275
3276 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
3277 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3278 the same settings in combination with <option>+console</option>), log lines written by the executed
3279 process that are prefixed with a log level will be processed with this log level set but the prefix
3280 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
3281 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
3282 this prefixing see
3283 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3284 Defaults to true.</para></listitem>
3285 </varlistentry>
3286
3287 <varlistentry>
3288 <term><varname>TTYPath=</varname></term>
3289
3290 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
3291 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
3292 </varlistentry>
3293
3294 <varlistentry>
3295 <term><varname>TTYReset=</varname></term>
3296
3297 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
3298 execution. Defaults to <literal>no</literal>.</para></listitem>
3299 </varlistentry>
3300
3301 <varlistentry>
3302 <term><varname>TTYVHangup=</varname></term>
3303
3304 <listitem><para>Disconnect all clients which have opened the terminal device specified with
3305 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
3306 </varlistentry>
3307
3308 <varlistentry>
3309 <term><varname>TTYRows=</varname></term>
3310 <term><varname>TTYColumns=</varname></term>
3311
3312 <listitem><para>Configure the size of the TTY specified with <varname>TTYPath=</varname>. If unset or
3313 set to the empty string, the kernel default is used.</para>
3314
3315 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
3316 </varlistentry>
3317
3318 <varlistentry>
3319 <term><varname>TTYVTDisallocate=</varname></term>
3320
3321 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
3322 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
3323 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
3324 </varlistentry>
3325 </variablelist>
3326 </refsect1>
3327
3328 <refsect1>
3329 <title>Credentials</title>
3330
3331 <variablelist class='unit-directives'>
3332
3333 <varlistentry>
3334 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
3335 <term><varname>LoadCredentialEncrypted=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
3336
3337 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
3338 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
3339 public and private) or certificates, user account information or identity information from host to
3340 services. The data is accessible from the unit's processes via the file system, at a read-only
3341 location that (if possible and permitted) is backed by non-swappable memory. The data is only
3342 accessible to the user associated with the unit, via the
3343 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
3344 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
3345 environment variable to the unit's processes.</para>
3346
3347 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
3348 credential plus a file system path, separated by a colon. The ID must be a short ASCII string
3349 suitable as filename in the filesystem, and may be chosen freely by the user. If the specified path
3350 is absolute it is opened as regular file and the credential data is read from it. If the absolute
3351 path refers to an <constant>AF_UNIX</constant> stream socket in the file system a connection is made
3352 to it (only once at unit start-up) and the credential data read from the connection, providing an
3353 easy IPC integration point for dynamically transferring credentials from other services.</para>
3354
3355 <para>If the specified path is not absolute and itself qualifies as valid credential identifier it is
3356 attempted to find a credential that the service manager itself received under the specified name —
3357 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3358 that invoked the service manager) into a service. If no matching system credential is found, the
3359 directories <filename>/etc/credstore/</filename>, <filename>/run/credstore/</filename> and
3360 <filename>/usr/lib/credstore/</filename> are searched for files under the credential's name — which
3361 hence are recommended locations for credential data on disk. If
3362 <varname>LoadCredentialEncrypted=</varname> is used <filename>/run/credstore.encrypted/</filename>,
3363 <filename>/etc/credstore.encrypted/</filename>, and
3364 <filename>/usr/lib/credstore.encrypted/</filename> are searched as well.</para>
3365
3366 <para>If the file system path is omitted it is chosen identical to the credential name, i.e. this is
3367 a terse way to declare credentials to inherit from the service manager into a service. This option
3368 may be used multiple times, each time defining an additional credential to pass to the unit.</para>
3369
3370 <para>If an absolute path referring to a directory is specified, every file in that directory
3371 (recursively) will be loaded as a separate credential. The ID for each credential will be the
3372 provided ID suffixed with <literal>_$FILENAME</literal> (e.g., <literal>Key_file1</literal>). When
3373 loading from a directory, symlinks will be ignored.</para>
3374
3375 <para>The contents of the file/socket may be arbitrary binary or textual data, including newline
3376 characters and <constant>NUL</constant> bytes.</para>
3377
3378 <para>The <varname>LoadCredentialEncrypted=</varname> setting is identical to
3379 <varname>LoadCredential=</varname>, except that the credential data is decrypted and authenticated
3380 before being passed on to the executed processes. Specifically, the referenced path should refer to a
3381 file or socket with an encrypted credential, as implemented by
3382 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>. This
3383 credential is loaded, decrypted, authenticated and then passed to the application in plaintext form,
3384 in the same way a regular credential specified via <varname>LoadCredential=</varname> would be. A
3385 credential configured this way may be symmetrically encrypted/authenticated with a secret key derived
3386 from the system's TPM2 security chip, or with a secret key stored in
3387 <filename>/var/lib/systemd/credentials.secret</filename>, or with both. Using encrypted and
3388 authenticated credentials improves security as credentials are not stored in plaintext and only
3389 authenticated and decrypted into plaintext the moment a service requiring them is started. Moreover,
3390 credentials may be bound to the local hardware and installations, so that they cannot easily be
3391 analyzed offline, or be generated externally. When <varname>DevicePolicy=</varname> is set to
3392 <literal>closed</literal> or <literal>strict</literal>, or set to <literal>auto</literal> and
3393 <varname>DeviceAllow=</varname> is set, or <varname>PrivateDevices=</varname> is set, then this
3394 setting adds <filename>/dev/tpmrm0</filename> with <constant>rw</constant> mode to
3395 <varname>DeviceAllow=</varname>. See
3396 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3397 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>.</para>
3398
3399 <para>Note that encrypted credentials targeted for services of the per-user service manager must be
3400 encrypted with <command>systemd-creds encrypt --user</command>, and those for the system service
3401 manager without the <option>--user</option> switch. Encrypted credentials are always targeted to a
3402 specific user or the system as a whole, and it is ensured that per-user service managers cannot
3403 decrypt secrets intended for the system or for other users.</para>
3404
3405 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
3406 be directly accessible to the unit's processes: the credential data is read and copied into separate,
3407 read-only copies for the unit that are accessible to appropriately privileged processes. This is
3408 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
3409 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
3410 without having to open up access to all users.</para>
3411
3412 <para>In order to reference the path a credential may be read from within a
3413 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
3414 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>. In order to reference the path
3415 a credential may be read from within a <varname>Environment=</varname> line use
3416 <literal>%d/mycred</literal>, e.g. <literal>Environment=MYCREDPATH=%d/mycred</literal>. For system
3417 services the path may also be referenced as
3418 <literal>/run/credentials/<replaceable>UNITNAME</replaceable></literal> in cases where no
3419 interpolation is possible, e.g. configuration files of software that does not yet support credentials
3420 natively. <varname>$CREDENTIALS_DIRECTORY</varname> is considered the primary interface to look for
3421 credentials, though, since it also works for user services.</para>
3422
3423 <para>Currently, an accumulated credential size limit of 1 MB per unit is enforced.</para>
3424
3425 <para>The service manager itself may receive system credentials that can be propagated to services
3426 from a hosting container manager or VM hypervisor. See the <ulink
3427 url="https://systemd.io/CONTAINER_INTERFACE">Container Interface</ulink> documentation for details
3428 about the former. For the latter, pass <ulink
3429 url="https://www.dmtf.org/standards/smbios">DMI/SMBIOS</ulink> OEM string table entries (field type
3430 11) with a prefix of <literal>io.systemd.credential:</literal> or
3431 <literal>io.systemd.credential.binary:</literal>. In both cases a key/value pair separated by
3432 <literal>=</literal> is expected, in the latter case the right-hand side is Base64 decoded when
3433 parsed (thus permitting binary data to be passed in). Example <ulink
3434 url="https://www.qemu.org/docs/master/system/index.html">qemu</ulink> switch: <literal>-smbios
3435 type=11,value=io.systemd.credential:xx=yy</literal>, or <literal>-smbios
3436 type=11,value=io.systemd.credential.binary:rick=TmV2ZXIgR29ubmEgR2l2ZSBZb3UgVXA=</literal>. Alternatively,
3437 use the <command>qemu</command> <literal>fw_cfg</literal> node
3438 <literal>opt/io.systemd.credentials/</literal>. Example <command>qemu</command> switch:
3439 <literal>-fw_cfg name=opt/io.systemd.credentials/mycred,string=supersecret</literal>. They may also
3440 be passed from the UEFI firmware environment via
3441 <citerefentry><refentrytitle>systemd-stub</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3442 from the initrd (see
3443 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), or be
3444 specified on the kernel command line using the <literal>systemd.set_credential=</literal> and
3445 <literal>systemd.set_credential_binary=</literal> switches (see
3446 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> – this is
3447 not recommended since unprivileged userspace can read the kernel command line). </para>
3448
3449 <para>If referencing an <constant>AF_UNIX</constant> stream socket to connect to, the connection will
3450 originate from an abstract namespace socket, that includes information about the unit and the
3451 credential ID in its socket name. Use <citerefentry
3452 project='man-pages'><refentrytitle>getpeername</refentrytitle><manvolnum>2</manvolnum></citerefentry>
3453 to query this information. The returned socket name is formatted as <constant>NUL</constant>
3454 <replaceable>RANDOM</replaceable> <literal>/unit/</literal> <replaceable>UNIT</replaceable>
3455 <literal>/</literal> <replaceable>ID</replaceable>, i.e. a <constant>NUL</constant> byte (as required
3456 for abstract namespace socket names), followed by a random string (consisting of alphadecimal
3457 characters), followed by the literal string <literal>/unit/</literal>, followed by the requesting
3458 unit name, followed by the literal character <literal>/</literal>, followed by the textual credential
3459 ID requested. Example: <literal>\0adf9d86b6eda275e/unit/foobar.service/credx</literal> in case the
3460 credential <literal>credx</literal> is requested for a unit <literal>foobar.service</literal>. This
3461 functionality is useful for using a single listening socket to serve credentials to multiple
3462 consumers.</para>
3463
3464 <para>For further information see <ulink url="https://systemd.io/CREDENTIALS">System and Service
3465 Credentials</ulink> documentation.</para>
3466
3467 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
3468 </varlistentry>
3469
3470 <varlistentry>
3471 <term><varname>ImportCredential=</varname><replaceable>GLOB</replaceable></term>
3472
3473 <listitem><para>Pass one or more credentials to the unit. Takes a credential name for which we'll
3474 attempt to find a credential that the service manager itself received under the specified name —
3475 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3476 that invoked the service manager) into a service. If the credential name is a glob, all credentials
3477 matching the glob are passed to the unit. Matching credentials are searched for in the system
3478 credentials, the encrypted system credentials, and under <filename>/etc/credstore/</filename>,
3479 <filename>/run/credstore/</filename>, <filename>/usr/lib/credstore/</filename>,
3480 <filename>/run/credstore.encrypted/</filename>, <filename>/etc/credstore.encrypted/</filename>, and
3481 <filename>/usr/lib/credstore.encrypted/</filename> in that order. When multiple credentials of the
3482 same name are found, the first one found is used.</para>
3483
3484 <para>The globbing expression implements a restrictive subset of <citerefentry
3485 project='man-pages'><refentrytitle>glob</refentrytitle><manvolnum>7</manvolnum></citerefentry>: only
3486 a single trailing <literal>*</literal> wildcard may be specified. Both <literal>?</literal> and
3487 <literal>[]</literal> wildcards are not permitted, nor are <literal>*</literal> wildcards anywhere
3488 except at the end of the glob expression.</para>
3489
3490 <para>When multiple credentials of the same name are found, credentials found by
3491 <varname>LoadCredential=</varname> and <varname>LoadCredentialEncrypted=</varname> take priority over
3492 credentials found by <varname>ImportCredential=</varname>.</para>
3493
3494 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
3495 </varlistentry>
3496
3497 <varlistentry>
3498 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
3499 <term><varname>SetCredentialEncrypted=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
3500
3501 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
3502 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
3503 instead of a file system path to read the data from. Do not use this option for data that is supposed
3504 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
3505 user IDs, public key material and similar non-sensitive data. For everything else use
3506 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
3507 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
3508 a <constant>NUL</constant> byte).</para>
3509
3510 <para>The <varname>SetCredentialEncrypted=</varname> setting is identical to
3511 <varname>SetCredential=</varname> but expects an encrypted credential in literal form as value. This
3512 allows embedding confidential credentials securely directly in unit files. Use
3513 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>'
3514 <option>-p</option> switch to generate suitable <varname>SetCredentialEncrypted=</varname> lines
3515 directly from plaintext credentials. For further details see
3516 <varname>LoadCredentialEncrypted=</varname> above.</para>
3517
3518 <para>When multiple credentials of the same name are found, credentials found by
3519 <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname> and
3520 <varname>ImportCredential=</varname> take priority over credentials found by
3521 <varname>SetCredential=</varname>. As such, <varname>SetCredential=</varname> will act as default if
3522 no credentials are found by any of the former. In this case not being able to retrieve the credential
3523 from the path specified in <varname>LoadCredential=</varname> or
3524 <varname>LoadCredentialEncrypted=</varname> is not considered fatal.</para>
3525
3526 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
3527 </varlistentry>
3528 </variablelist>
3529 </refsect1>
3530
3531 <refsect1>
3532 <title>System V Compatibility</title>
3533 <variablelist class='unit-directives'>
3534
3535 <varlistentry>
3536 <term><varname>UtmpIdentifier=</varname></term>
3537
3538 <listitem><para>Takes a four character identifier string for an <citerefentry
3539 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
3540 for this service. This should only be set for services such as <command>getty</command> implementations (such
3541 as <citerefentry
3542 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
3543 entries must be created and cleared before and after execution, or for services that shall be executed as if
3544 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
3545 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
3546 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
3547 service.</para></listitem>
3548 </varlistentry>
3549
3550 <varlistentry>
3551 <term><varname>UtmpMode=</varname></term>
3552
3553 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
3554 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
3555 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
3556 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
3557 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
3558 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
3559 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
3560 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
3561 <citerefentry
3562 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
3563 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
3564 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
3565 generated. In this case, the invoked process may be any process that is suitable to be run as session
3566 leader. Defaults to <literal>init</literal>.</para>
3567
3568 <xi:include href="version-info.xml" xpointer="v225"/></listitem>
3569 </varlistentry>
3570
3571 </variablelist>
3572 </refsect1>
3573
3574 <refsect1>
3575 <title>Environment Variables in Spawned Processes</title>
3576
3577 <para>Processes started by the service manager are executed with an environment variable block assembled from
3578 multiple sources. Processes started by the system service manager generally do not inherit environment variables
3579 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
3580 started by the user service manager instances generally do inherit all environment variables set for the service
3581 manager itself.</para>
3582
3583 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
3584
3585 <itemizedlist>
3586 <listitem><para>Variables globally configured for the service manager, using the
3587 <varname>DefaultEnvironment=</varname> setting in
3588 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3589 the kernel command line option <varname>systemd.setenv=</varname> understood by
3590 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or via
3591 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
3592 <command>set-environment</command> verb.</para></listitem>
3593
3594 <listitem><para>Variables defined by the service manager itself (see the list below).</para></listitem>
3595
3596 <listitem><para>Variables set in the service manager's own environment variable block (subject to
3597 <varname>PassEnvironment=</varname> for the system service manager).</para></listitem>
3598
3599 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file.</para></listitem>
3600
3601 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit
3602 file.</para></listitem>
3603
3604 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
3605 cf. <citerefentry
3606 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
3607 </para></listitem>
3608 </itemizedlist>
3609
3610 <para>If the same environment variable is set by multiple of these sources, the later source — according
3611 to the order of the list above — wins. Note that as the final step all variables listed in
3612 <varname>UnsetEnvironment=</varname> are removed from the compiled environment variable list, immediately
3613 before it is passed to the executed process.</para>
3614
3615 <para>The general philosophy is to expose a small curated list of environment variables to processes.
3616 Services started by the system manager (PID 1) will be started, without additional service-specific
3617 configuration, with just a few environment variables. The user manager inherits environment variables as
3618 any other system service, but in addition may receive additional environment variables from PAM, and,
3619 typically, additional imported variables when the user starts a graphical session. It is recommended to
3620 keep the environment blocks in both the system and user managers lean. Importing all variables
3621 inherited by the graphical session or by one of the user shells is strongly discouraged.</para>
3622
3623 <para>Hint: <command>systemd-run -P env</command> and <command>systemd-run --user -P env</command> print
3624 the effective system and user service environment blocks.</para>
3625
3626 <refsect2>
3627 <title>Environment Variables Set or Propagated by the Service Manager</title>
3628
3629 <para>The following environment variables are propagated by the service manager or generated internally
3630 for each invoked process:</para>
3631
3632 <variablelist class='environment-variables'>
3633 <varlistentry>
3634 <term><varname>$PATH</varname></term>
3635
3636 <listitem><para>Colon-separated list of directories to use when launching
3637 executables. <command>systemd</command> uses a fixed value of
3638 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
3639 in the system manager. In case of the user manager, a different path may be configured by the
3640 distribution. It is recommended to not rely on the order of entries, and have only one program
3641 with a given name in <varname>$PATH</varname>.</para>
3642
3643 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
3644 </varlistentry>
3645
3646 <varlistentry>
3647 <term><varname>$LANG</varname></term>
3648
3649 <listitem><para>Locale. Can be set in <citerefentry
3650 project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3651 or on the kernel command line (see
3652 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> and
3653 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
3654 </para>
3655
3656 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
3657 </varlistentry>
3658
3659 <varlistentry>
3660 <term><varname>$USER</varname></term>
3661 <term><varname>$LOGNAME</varname></term>
3662 <term><varname>$HOME</varname></term>
3663 <term><varname>$SHELL</varname></term>
3664
3665 <listitem><para>User name (twice), home directory, and the login shell. <varname>$USER</varname> is
3666 set unconditionally, while <varname>$HOME</varname>, <varname>$LOGNAME</varname>, and <varname>$SHELL</varname>
3667 are only set for the units that have <varname>User=</varname> set and <varname>SetLoginEnvironment=</varname>
3668 unset or set to true. For user services, these variables are typically inherited from the user manager itself. See
3669 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3670 </para>
3671
3672 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
3673 </varlistentry>
3674
3675 <varlistentry>
3676 <term><varname>$INVOCATION_ID</varname></term>
3677
3678 <listitem><para>Contains a randomized, unique 128-bit ID identifying each runtime cycle of the unit, formatted
3679 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
3680 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
3681 stored offline, such as the journal. The same ID is passed to all processes run as part of the
3682 unit.</para>
3683
3684 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
3685 </varlistentry>
3686
3687 <varlistentry>
3688 <term><varname>$XDG_RUNTIME_DIR</varname></term>
3689
3690 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
3691 services run by the user <command>systemd</command> instance, as well as any system services that use
3692 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
3693 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
3694 information.</para>
3695
3696 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
3697 </varlistentry>
3698
3699 <varlistentry>
3700 <term><varname>$RUNTIME_DIRECTORY</varname></term>
3701 <term><varname>$STATE_DIRECTORY</varname></term>
3702 <term><varname>$CACHE_DIRECTORY</varname></term>
3703 <term><varname>$LOGS_DIRECTORY</varname></term>
3704 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
3705
3706 <listitem><para>Absolute paths to the directories defined with
3707 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
3708 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
3709 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
3710
3711 <xi:include href="version-info.xml" xpointer="v244"/>
3712 </listitem>
3713 </varlistentry>
3714
3715 <varlistentry>
3716 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
3717
3718 <listitem><para>An absolute path to the per-unit directory with credentials configured via
3719 <varname>ImportCredential=</varname>/<varname>LoadCredential=</varname>/<varname>SetCredential=</varname>.
3720 The directory is marked read-only and is placed in unswappable memory (if supported and permitted),
3721 and is only accessible to the UID associated with the unit via <varname>User=</varname> or
3722 <varname>DynamicUser=</varname> (and the superuser).</para>
3723
3724 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
3725 </varlistentry>
3726
3727 <varlistentry>
3728 <term><varname>$MAINPID</varname></term>
3729
3730 <listitem><para>The PID of the unit's main process if it is
3731 known. This is only set for control processes as invoked by
3732 <varname>ExecReload=</varname> and similar.</para>
3733
3734 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
3735 </varlistentry>
3736
3737 <varlistentry>
3738 <term><varname>$MANAGERPID</varname></term>
3739
3740 <listitem><para>The PID of the user <command>systemd</command>
3741 instance, set for processes spawned by it.</para>
3742
3743 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
3744 </varlistentry>
3745
3746 <varlistentry>
3747 <term><varname>$LISTEN_FDS</varname></term>
3748 <term><varname>$LISTEN_PID</varname></term>
3749 <term><varname>$LISTEN_FDNAMES</varname></term>
3750
3751 <listitem><para>Information about file descriptors passed to a
3752 service for socket activation. See
3753 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3754 </para>
3755
3756 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
3757 </varlistentry>
3758
3759 <varlistentry>
3760 <term><varname>$NOTIFY_SOCKET</varname></term>
3761
3762 <listitem><para>The socket <function>sd_notify()</function> talks to. See
3763 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3764 </para>
3765
3766 <xi:include href="version-info.xml" xpointer="v229"/></listitem>
3767 </varlistentry>
3768
3769 <varlistentry>
3770 <term><varname>$WATCHDOG_PID</varname></term>
3771 <term><varname>$WATCHDOG_USEC</varname></term>
3772
3773 <listitem><para>Information about watchdog keep-alive notifications. See
3774 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3775 </para>
3776
3777 <xi:include href="version-info.xml" xpointer="v229"/></listitem>
3778 </varlistentry>
3779
3780 <varlistentry>
3781 <term><varname>$SYSTEMD_EXEC_PID</varname></term>
3782
3783 <listitem><para>The PID of the unit process (e.g. process invoked by
3784 <varname>ExecStart=</varname>). The child process can use this information to determine
3785 whether the process is directly invoked by the service manager or indirectly as a child of
3786 another process by comparing this value with the current PID (similarly to the scheme used in
3787 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3788 with <varname>$LISTEN_PID</varname> and <varname>$LISTEN_FDS</varname>).</para>
3789
3790 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
3791 </varlistentry>
3792
3793 <varlistentry>
3794 <term><varname>$TERM</varname></term>
3795
3796 <listitem><para>Terminal type, set only for units connected to
3797 a terminal (<varname>StandardInput=tty</varname>,
3798 <varname>StandardOutput=tty</varname>, or
3799 <varname>StandardError=tty</varname>). See
3800 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3801 </para>
3802
3803 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
3804 </varlistentry>
3805
3806 <varlistentry>
3807 <term><varname>$LOG_NAMESPACE</varname></term>
3808
3809 <listitem><para>Contains the name of the selected logging namespace when the
3810 <varname>LogNamespace=</varname> service setting is used.</para>
3811
3812 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
3813 </varlistentry>
3814
3815 <varlistentry>
3816 <term><varname>$JOURNAL_STREAM</varname></term>
3817
3818 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
3819 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
3820 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
3821 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
3822 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
3823 be compared with the values set in the environment variable to determine whether the process output is still
3824 connected to the journal. Note that it is generally not sufficient to only check whether
3825 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
3826 standard output or standard error output, without unsetting the environment variable.</para>
3827
3828 <para>If both standard output and standard error of the executed processes are connected to the journal via a
3829 stream socket, this environment variable will contain information about the standard error stream, as that's
3830 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
3831 output and standard error, hence very likely the environment variable contains device and inode information
3832 matching both stream file descriptors.)</para>
3833
3834 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
3835 protocol to the native journal protocol (using
3836 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
3837 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
3838 delivery of structured metadata along with logged messages.</para>
3839
3840 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
3841 </varlistentry>
3842
3843 <varlistentry>
3844 <term><varname>$SERVICE_RESULT</varname></term>
3845
3846 <listitem><para>Only used for the service unit type. This environment variable is passed to all
3847 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
3848 "result". Currently, the following values are defined:</para>
3849
3850 <table>
3851 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
3852 <tgroup cols='2'>
3853 <colspec colname='result'/>
3854 <colspec colname='meaning'/>
3855 <thead>
3856 <row>
3857 <entry>Value</entry>
3858 <entry>Meaning</entry>
3859 </row>
3860 </thead>
3861
3862 <tbody>
3863 <row>
3864 <entry><literal>success</literal></entry>
3865 <entry>The service ran successfully and exited cleanly.</entry>
3866 </row>
3867 <row>
3868 <entry><literal>protocol</literal></entry>
3869 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
3870 </row>
3871 <row>
3872 <entry><literal>timeout</literal></entry>
3873 <entry>One of the steps timed out.</entry>
3874 </row>
3875 <row>
3876 <entry><literal>exit-code</literal></entry>
3877 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
3878 </row>
3879 <row>
3880 <entry><literal>signal</literal></entry>
3881 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
3882 </row>
3883 <row>
3884 <entry><literal>core-dump</literal></entry>
3885 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
3886 </row>
3887 <row>
3888 <entry><literal>watchdog</literal></entry>
3889 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
3890 </row>
3891 <row>
3892 <entry><literal>exec-condition</literal></entry>
3893 <entry>Service did not run because <varname>ExecCondition=</varname> failed.</entry>
3894 </row>
3895 <row>
3896 <entry><literal>oom-kill</literal></entry>
3897 <entry>A service process was terminated by the Out-Of-Memory (OOM) killer.</entry>
3898 </row>
3899 <row>
3900 <entry><literal>start-limit-hit</literal></entry>
3901 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
3902 </row>
3903 <row>
3904 <entry><literal>resources</literal></entry>
3905 <entry>A catch-all condition in case a system operation failed.</entry>
3906 </row>
3907 </tbody>
3908 </tgroup>
3909 </table>
3910
3911 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3912 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3913 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3914 that managed to start up correctly, and the latter covers both services that failed during their start-up and
3915 those which failed during their runtime.</para>
3916
3917 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
3918 </varlistentry>
3919
3920 <varlistentry>
3921 <term><varname>$EXIT_CODE</varname></term>
3922 <term><varname>$EXIT_STATUS</varname></term>
3923
3924 <listitem><para>Only defined for the service unit type. These environment variables are passed to all
3925 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3926 information of the main process of the service. For the precise definition of the exit code and status, see
3927 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3928 is one of <literal>exited</literal>, <literal>killed</literal>,
3929 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3930 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3931 that these environment variables are only set if the service manager succeeded to start and identify the main
3932 process of the service.</para>
3933
3934 <table>
3935 <title>Summary of possible service result variable values</title>
3936 <tgroup cols='3'>
3937 <colspec colname='result' />
3938 <colspec colname='code' />
3939 <colspec colname='status' />
3940 <thead>
3941 <row>
3942 <entry><varname>$SERVICE_RESULT</varname></entry>
3943 <entry><varname>$EXIT_CODE</varname></entry>
3944 <entry><varname>$EXIT_STATUS</varname></entry>
3945 </row>
3946 </thead>
3947
3948 <tbody>
3949 <row>
3950 <entry morerows="1" valign="top"><literal>success</literal></entry>
3951 <entry valign="top"><literal>killed</literal></entry>
3952 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3953 </row>
3954 <row>
3955 <entry valign="top"><literal>exited</literal></entry>
3956 <entry><literal>0</literal></entry>
3957 </row>
3958 <row>
3959 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3960 <entry valign="top">not set</entry>
3961 <entry>not set</entry>
3962 </row>
3963 <row>
3964 <entry><literal>exited</literal></entry>
3965 <entry><literal>0</literal></entry>
3966 </row>
3967 <row>
3968 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3969 <entry valign="top"><literal>killed</literal></entry>
3970 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3971 </row>
3972 <row>
3973 <entry valign="top"><literal>exited</literal></entry>
3974 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3975 >3</literal>, …, <literal>255</literal></entry>
3976 </row>
3977 <row>
3978 <entry valign="top"><literal>exit-code</literal></entry>
3979 <entry valign="top"><literal>exited</literal></entry>
3980 <entry><literal>1</literal>, <literal>2</literal>, <literal
3981 >3</literal>, …, <literal>255</literal></entry>
3982 </row>
3983 <row>
3984 <entry valign="top"><literal>signal</literal></entry>
3985 <entry valign="top"><literal>killed</literal></entry>
3986 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
3987 </row>
3988 <row>
3989 <entry valign="top"><literal>core-dump</literal></entry>
3990 <entry valign="top"><literal>dumped</literal></entry>
3991 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
3992 </row>
3993 <row>
3994 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
3995 <entry><literal>dumped</literal></entry>
3996 <entry><literal>ABRT</literal></entry>
3997 </row>
3998 <row>
3999 <entry><literal>killed</literal></entry>
4000 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
4001 </row>
4002 <row>
4003 <entry><literal>exited</literal></entry>
4004 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
4005 >3</literal>, …, <literal>255</literal></entry>
4006 </row>
4007 <row>
4008 <entry valign="top"><literal>exec-condition</literal></entry>
4009 <entry><literal>exited</literal></entry>
4010 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
4011 >4</literal>, …, <literal>254</literal></entry>
4012 </row>
4013 <row>
4014 <entry valign="top"><literal>oom-kill</literal></entry>
4015 <entry valign="top"><literal>killed</literal></entry>
4016 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
4017 </row>
4018 <row>
4019 <entry><literal>start-limit-hit</literal></entry>
4020 <entry>not set</entry>
4021 <entry>not set</entry>
4022 </row>
4023 <row>
4024 <entry><literal>resources</literal></entry>
4025 <entry>any of the above</entry>
4026 <entry>any of the above</entry>
4027 </row>
4028 <row>
4029 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
4030 </row>
4031 </tbody>
4032 </tgroup>
4033 </table>
4034
4035 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
4036 </varlistentry>
4037
4038 <varlistentry>
4039 <term><varname>$MONITOR_SERVICE_RESULT</varname></term>
4040 <term><varname>$MONITOR_EXIT_CODE</varname></term>
4041 <term><varname>$MONITOR_EXIT_STATUS</varname></term>
4042 <term><varname>$MONITOR_INVOCATION_ID</varname></term>
4043 <term><varname>$MONITOR_UNIT</varname></term>
4044
4045 <listitem><para>Only defined for the service unit type. Those environment variables are passed to
4046 all <varname>ExecStart=</varname> and <varname>ExecStartPre=</varname> processes which run in
4047 services triggered by <varname>OnFailure=</varname> or <varname>OnSuccess=</varname> dependencies.
4048 </para>
4049
4050 <para>Variables <varname>$MONITOR_SERVICE_RESULT</varname>, <varname>$MONITOR_EXIT_CODE</varname>
4051 and <varname>$MONITOR_EXIT_STATUS</varname> take the same values as for
4052 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes. Variables
4053 <varname>$MONITOR_INVOCATION_ID</varname> and <varname>$MONITOR_UNIT</varname> are set to the
4054 invocation id and unit name of the service which triggered the dependency.</para>
4055
4056 <para>Note that when multiple services trigger the same unit, those variables will be
4057 <emphasis>not</emphasis> be passed. Consider using a template handler unit for that case instead:
4058 <literal>OnFailure=<replaceable>handler</replaceable>@%n.service</literal> for non-templated units,
4059 or <literal>OnFailure=<replaceable>handler</replaceable>@%p-%i.service</literal> for templated
4060 units.</para>
4061
4062 <xi:include href="version-info.xml" xpointer="v251"/></listitem>
4063 </varlistentry>
4064
4065 <varlistentry>
4066 <term><varname>$PIDFILE</varname></term>
4067
4068 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of
4069 a service that uses the <varname>PIDFile=</varname> setting, see
4070 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
4071 for details. Service code may use this environment variable to automatically generate a PID file at
4072 the location configured in the unit file. This field is set to an absolute path in the file
4073 system.</para>
4074
4075 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
4076 </varlistentry>
4077
4078 <varlistentry>
4079 <term><varname>$REMOTE_ADDR</varname></term>
4080 <term><varname>$REMOTE_PORT</varname></term>
4081
4082 <listitem><para>If this is a unit started via per-connection socket activation (i.e. via a socket
4083 unit with <varname>Accept=yes</varname>), these environment variables contain the IP address and
4084 port number of the remote peer of the socket connection.</para>
4085
4086 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
4087 </varlistentry>
4088
4089 <varlistentry>
4090 <term><varname>$TRIGGER_UNIT</varname></term>
4091 <term><varname>$TRIGGER_PATH</varname></term>
4092 <term><varname>$TRIGGER_TIMER_REALTIME_USEC</varname></term>
4093 <term><varname>$TRIGGER_TIMER_MONOTONIC_USEC</varname></term>
4094
4095 <listitem><para>If the unit was activated dynamically (e.g.: a corresponding path unit or timer unit), the
4096 unit that triggered it and other type-dependent information will be passed via these variables. Note that
4097 this information is provided in a best-effort way. For example, multiple triggers happening one after
4098 another will be coalesced and only one will be reported, with no guarantee as to which one it will be.
4099 Because of this, in most cases this variable will be primarily informational, i.e. useful for debugging
4100 purposes, is lossy, and should not be relied upon to propagate a comprehensive reason for activation.
4101 </para>
4102
4103 <xi:include href="version-info.xml" xpointer="v252"/></listitem>
4104 </varlistentry>
4105
4106 <varlistentry>
4107 <term><varname>$MEMORY_PRESSURE_WATCH</varname></term>
4108 <term><varname>$MEMORY_PRESSURE_WRITE</varname></term>
4109
4110 <listitem><para>If memory pressure monitoring is enabled for this service unit, the path to watch
4111 and the data to write into it. See <ulink url="https://systemd.io/MEMORY_PRESSURE">Memory Pressure
4112 Handling</ulink> for details about these variables and the service protocol data they
4113 convey.</para>
4114
4115 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
4116 </varlistentry>
4117
4118 <varlistentry>
4119 <term><varname>$FDSTORE</varname></term>
4120
4121 <listitem><para>The maximum number of file descriptors that may be stored in the manager for the
4122 service. This variable is set when the file descriptor store is enabled for the service, i.e.
4123 <varname>FileDescriptorStoreMax=</varname> is set to a non-zero value (see
4124 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
4125 for details). Applications may check this environment variable before sending file descriptors to
4126 the service manager via
4127 <citerefentry><refentrytitle>sd_pid_notify_with_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
4128 </para>
4129
4130 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
4131 </varlistentry>
4132
4133 </variablelist>
4134
4135 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
4136 of the selected PAM stack, additional environment variables defined by systemd may be set for
4137 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
4138 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
4139 </refsect2>
4140
4141 </refsect1>
4142
4143 <refsect1>
4144 <title>Process Exit Codes</title>
4145
4146 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
4147 with the settings above. In that case the already created service process will exit with a non-zero exit code
4148 before the configured command line is executed. (Or in other words, the child process possibly exits with these
4149 error codes, after having been created by the <citerefentry
4150 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
4151 before the matching <citerefentry
4152 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
4153 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
4154 manager itself are used.</para>
4155
4156 <para>The following basic service exit codes are defined by the C library.</para>
4157
4158 <table>
4159 <title>Basic C library exit codes</title>
4160 <tgroup cols='3'>
4161 <thead>
4162 <row>
4163 <entry>Exit Code</entry>
4164 <entry>Symbolic Name</entry>
4165 <entry>Description</entry>
4166 </row>
4167 </thead>
4168 <tbody>
4169 <row>
4170 <entry>0</entry>
4171 <entry><constant>EXIT_SUCCESS</constant></entry>
4172 <entry>Generic success code.</entry>
4173 </row>
4174 <row>
4175 <entry>1</entry>
4176 <entry><constant>EXIT_FAILURE</constant></entry>
4177 <entry>Generic failure or unspecified error.</entry>
4178 </row>
4179 </tbody>
4180 </tgroup>
4181 </table>
4182
4183 <para>The following service exit codes are defined by the <ulink
4184 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
4185 </para>
4186
4187 <table>
4188 <title>LSB service exit codes</title>
4189 <tgroup cols='3'>
4190 <thead>
4191 <row>
4192 <entry>Exit Code</entry>
4193 <entry>Symbolic Name</entry>
4194 <entry>Description</entry>
4195 </row>
4196 </thead>
4197 <tbody>
4198 <row>
4199 <entry>2</entry>
4200 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
4201 <entry>Invalid or excess arguments.</entry>
4202 </row>
4203 <row>
4204 <entry>3</entry>
4205 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
4206 <entry>Unimplemented feature.</entry>
4207 </row>
4208 <row>
4209 <entry>4</entry>
4210 <entry><constant>EXIT_NOPERMISSION</constant></entry>
4211 <entry>The user has insufficient privileges.</entry>
4212 </row>
4213 <row>
4214 <entry>5</entry>
4215 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
4216 <entry>The program is not installed.</entry>
4217 </row>
4218 <row>
4219 <entry>6</entry>
4220 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
4221 <entry>The program is not configured.</entry>
4222 </row>
4223 <row>
4224 <entry>7</entry>
4225 <entry><constant>EXIT_NOTRUNNING</constant></entry>
4226 <entry>The program is not running.</entry>
4227 </row>
4228 </tbody>
4229 </tgroup>
4230 </table>
4231
4232 <para>
4233 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
4234 used by the service manager to indicate problems during process invocation:
4235 </para>
4236 <table>
4237 <title>systemd-specific exit codes</title>
4238 <tgroup cols='3'>
4239 <thead>
4240 <row>
4241 <entry>Exit Code</entry>
4242 <entry>Symbolic Name</entry>
4243 <entry>Description</entry>
4244 </row>
4245 </thead>
4246 <tbody>
4247 <row>
4248 <entry>200</entry>
4249 <entry><constant>EXIT_CHDIR</constant></entry>
4250 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
4251 </row>
4252 <row>
4253 <entry>201</entry>
4254 <entry><constant>EXIT_NICE</constant></entry>
4255 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
4256 </row>
4257 <row>
4258 <entry>202</entry>
4259 <entry><constant>EXIT_FDS</constant></entry>
4260 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
4261 </row>
4262 <row>
4263 <entry>203</entry>
4264 <entry><constant>EXIT_EXEC</constant></entry>
4265 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
4266 </row>
4267 <row>
4268 <entry>204</entry>
4269 <entry><constant>EXIT_MEMORY</constant></entry>
4270 <entry>Failed to perform an action due to memory shortage.</entry>
4271 </row>
4272 <row>
4273 <entry>205</entry>
4274 <entry><constant>EXIT_LIMITS</constant></entry>
4275 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
4276 </row>
4277 <row>
4278 <entry>206</entry>
4279 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
4280 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
4281 </row>
4282 <row>
4283 <entry>207</entry>
4284 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
4285 <entry>Failed to set process signal mask.</entry>
4286 </row>
4287 <row>
4288 <entry>208</entry>
4289 <entry><constant>EXIT_STDIN</constant></entry>
4290 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
4291 </row>
4292 <row>
4293 <entry>209</entry>
4294 <entry><constant>EXIT_STDOUT</constant></entry>
4295 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
4296 </row>
4297 <row>
4298 <entry>210</entry>
4299 <entry><constant>EXIT_CHROOT</constant></entry>
4300 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
4301 </row>
4302 <row>
4303 <entry>211</entry>
4304 <entry><constant>EXIT_IOPRIO</constant></entry>
4305 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
4306 </row>
4307 <row>
4308 <entry>212</entry>
4309 <entry><constant>EXIT_TIMERSLACK</constant></entry>
4310 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
4311 </row>
4312 <row>
4313 <entry>213</entry>
4314 <entry><constant>EXIT_SECUREBITS</constant></entry>
4315 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
4316 </row>
4317 <row>
4318 <entry>214</entry>
4319 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
4320 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
4321 </row>
4322 <row>
4323 <entry>215</entry>
4324 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
4325 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
4326 </row>
4327 <row>
4328 <entry>216</entry>
4329 <entry><constant>EXIT_GROUP</constant></entry>
4330 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
4331 </row>
4332 <row>
4333 <entry>217</entry>
4334 <entry><constant>EXIT_USER</constant></entry>
4335 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
4336 </row>
4337 <row>
4338 <entry>218</entry>
4339 <entry><constant>EXIT_CAPABILITIES</constant></entry>
4340 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
4341 </row>
4342 <row>
4343 <entry>219</entry>
4344 <entry><constant>EXIT_CGROUP</constant></entry>
4345 <entry>Setting up the service control group failed.</entry>
4346 </row>
4347 <row>
4348 <entry>220</entry>
4349 <entry><constant>EXIT_SETSID</constant></entry>
4350 <entry>Failed to create new process session.</entry>
4351 </row>
4352 <row>
4353 <entry>221</entry>
4354 <entry><constant>EXIT_CONFIRM</constant></entry>
4355 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
4356 </row>
4357 <row>
4358 <entry>222</entry>
4359 <entry><constant>EXIT_STDERR</constant></entry>
4360 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
4361 </row>
4362 <row>
4363 <entry>224</entry>
4364 <entry><constant>EXIT_PAM</constant></entry>
4365 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
4366 </row>
4367 <row>
4368 <entry>225</entry>
4369 <entry><constant>EXIT_NETWORK</constant></entry>
4370 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
4371 </row>
4372 <row>
4373 <entry>226</entry>
4374 <entry><constant>EXIT_NAMESPACE</constant></entry>
4375 <entry>Failed to set up mount, UTS, or IPC namespacing. See <varname>ReadOnlyPaths=</varname>, <varname>ProtectHostname=</varname>, <varname>PrivateIPC=</varname>, and related settings above.</entry>
4376 </row>
4377 <row>
4378 <entry>227</entry>
4379 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
4380 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
4381 </row>
4382 <row>
4383 <entry>228</entry>
4384 <entry><constant>EXIT_SECCOMP</constant></entry>
4385 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
4386 </row>
4387 <row>
4388 <entry>229</entry>
4389 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
4390 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
4391 </row>
4392 <row>
4393 <entry>230</entry>
4394 <entry><constant>EXIT_PERSONALITY</constant></entry>
4395 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
4396 </row>
4397 <row>
4398 <entry>231</entry>
4399 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
4400 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
4401 </row>
4402 <row>
4403 <entry>232</entry>
4404 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
4405 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
4406 </row>
4407 <row>
4408 <entry>233</entry>
4409 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
4410 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
4411 </row>
4412 <row>
4413 <entry>235</entry>
4414 <entry><constant>EXIT_CHOWN</constant></entry>
4415 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
4416 </row>
4417 <row>
4418 <entry>236</entry>
4419 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
4420 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
4421 </row>
4422 <row>
4423 <entry>237</entry>
4424 <entry><constant>EXIT_KEYRING</constant></entry>
4425 <entry>Failed to set up kernel keyring.</entry>
4426 </row>
4427 <row>
4428 <entry>238</entry>
4429 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
4430 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
4431 </row>
4432 <row>
4433 <entry>239</entry>
4434 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
4435 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
4436 </row>
4437 <row>
4438 <entry>240</entry>
4439 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
4440 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
4441 </row>
4442 <row>
4443 <entry>241</entry>
4444 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
4445 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
4446 </row>
4447 <row>
4448 <entry>242</entry>
4449 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
4450 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
4451 </row>
4452 <row>
4453 <entry>243</entry>
4454 <entry><constant>EXIT_CREDENTIALS</constant></entry>
4455 <entry>Failed to set up unit's credentials. See <varname>ImportCredential=</varname>, <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
4456 </row>
4457 <row>
4458 <entry>245</entry>
4459 <entry><constant>EXIT_BPF</constant></entry>
4460 <entry>Failed to apply BPF restrictions. See <varname>RestrictFileSystems=</varname> above.</entry>
4461 </row>
4462 </tbody>
4463 </tgroup>
4464 </table>
4465
4466 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
4467
4468 <table>
4469 <title>BSD exit codes</title>
4470 <tgroup cols='3'>
4471 <thead>
4472 <row>
4473 <entry>Exit Code</entry>
4474 <entry>Symbolic Name</entry>
4475 <entry>Description</entry>
4476 </row>
4477 </thead>
4478 <tbody>
4479 <row>
4480 <entry>64</entry>
4481 <entry><constant>EX_USAGE</constant></entry>
4482 <entry>Command line usage error</entry>
4483 </row>
4484 <row>
4485 <entry>65</entry>
4486 <entry><constant>EX_DATAERR</constant></entry>
4487 <entry>Data format error</entry>
4488 </row>
4489 <row>
4490 <entry>66</entry>
4491 <entry><constant>EX_NOINPUT</constant></entry>
4492 <entry>Cannot open input</entry>
4493 </row>
4494 <row>
4495 <entry>67</entry>
4496 <entry><constant>EX_NOUSER</constant></entry>
4497 <entry>Addressee unknown</entry>
4498 </row>
4499 <row>
4500 <entry>68</entry>
4501 <entry><constant>EX_NOHOST</constant></entry>
4502 <entry>Host name unknown</entry>
4503 </row>
4504 <row>
4505 <entry>69</entry>
4506 <entry><constant>EX_UNAVAILABLE</constant></entry>
4507 <entry>Service unavailable</entry>
4508 </row>
4509 <row>
4510 <entry>70</entry>
4511 <entry><constant>EX_SOFTWARE</constant></entry>
4512 <entry>internal software error</entry>
4513 </row>
4514 <row>
4515 <entry>71</entry>
4516 <entry><constant>EX_OSERR</constant></entry>
4517 <entry>System error (e.g., can't fork)</entry>
4518 </row>
4519 <row>
4520 <entry>72</entry>
4521 <entry><constant>EX_OSFILE</constant></entry>
4522 <entry>Critical OS file missing</entry>
4523 </row>
4524 <row>
4525 <entry>73</entry>
4526 <entry><constant>EX_CANTCREAT</constant></entry>
4527 <entry>Can't create (user) output file</entry>
4528 </row>
4529 <row>
4530 <entry>74</entry>
4531 <entry><constant>EX_IOERR</constant></entry>
4532 <entry>Input/output error</entry>
4533 </row>
4534 <row>
4535 <entry>75</entry>
4536 <entry><constant>EX_TEMPFAIL</constant></entry>
4537 <entry>Temporary failure; user is invited to retry</entry>
4538 </row>
4539 <row>
4540 <entry>76</entry>
4541 <entry><constant>EX_PROTOCOL</constant></entry>
4542 <entry>Remote error in protocol</entry>
4543 </row>
4544 <row>
4545 <entry>77</entry>
4546 <entry><constant>EX_NOPERM</constant></entry>
4547 <entry>Permission denied</entry>
4548 </row>
4549 <row>
4550 <entry>78</entry>
4551 <entry><constant>EX_CONFIG</constant></entry>
4552 <entry>Configuration error</entry>
4553 </row>
4554 </tbody>
4555 </tgroup>
4556 </table>
4557 </refsect1>
4558
4559 <refsect1>
4560 <title>Examples</title>
4561
4562 <example>
4563 <title><varname>$MONITOR_<replaceable>*</replaceable></varname> usage</title>
4564
4565 <para>A service <filename index="false">myfailer.service</filename> which can trigger an
4566 <varname>OnFailure=</varname> dependency.</para>
4567
4568 <programlisting>
4569 [Unit]
4570 Description=Service which can trigger an OnFailure= dependency
4571 OnFailure=myhandler.service
4572
4573 [Service]
4574 ExecStart=/bin/myprogram
4575 </programlisting>
4576
4577 <para>A service <filename index="false">mysuccess.service</filename> which can trigger an
4578 <varname>OnSuccess=</varname> dependency.</para>
4579
4580 <programlisting>
4581 [Unit]
4582 Description=Service which can trigger an OnSuccess= dependency
4583 OnSuccess=myhandler.service
4584
4585 [Service]
4586 ExecStart=/bin/mysecondprogram
4587 </programlisting>
4588
4589 <para>A service <filename index="false">myhandler.service</filename> which can be triggered
4590 by any of the above services.</para>
4591
4592 <programlisting>
4593 [Unit]
4594 Description=Acts on service failing or succeeding
4595
4596 [Service]
4597 ExecStart=/bin/bash -c "echo $MONITOR_SERVICE_RESULT $MONITOR_EXIT_CODE $MONITOR_EXIT_STATUS $MONITOR_INVOCATION_ID $MONITOR_UNIT"
4598 </programlisting>
4599
4600 <para>If <filename index="false">myfailer.service</filename> were to run and exit in failure,
4601 then <filename index="false">myhandler.service</filename> would be triggered and the
4602 monitor variables would be set as follows:</para>
4603
4604 <programlisting>
4605 MONITOR_SERVICE_RESULT=exit-code
4606 MONITOR_EXIT_CODE=exited
4607 MONITOR_EXIT_STATUS=1
4608 MONITOR_INVOCATION_ID=cc8fdc149b2b4ca698d4f259f4054236
4609 MONITOR_UNIT=myfailer.service
4610 </programlisting>
4611
4612 <para>If <filename index="false">mysuccess.service</filename> were to run and exit in success,
4613 then <filename index="false">myhandler.service</filename> would be triggered and the
4614 monitor variables would be set as follows:</para>
4615
4616 <programlisting>
4617 MONITOR_SERVICE_RESULT=success
4618 MONITOR_EXIT_CODE=exited
4619 MONITOR_EXIT_STATUS=0
4620 MONITOR_INVOCATION_ID=6ab9af147b8c4a3ebe36e7a5f8611697
4621 MONITOR_UNIT=mysuccess.service
4622 </programlisting>
4623
4624 </example>
4625
4626 </refsect1>
4627
4628 <refsect1>
4629 <title>See Also</title>
4630 <para><simplelist type="inline">
4631 <member><citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry></member>
4632 <member><citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry></member>
4633 <member><citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry></member>
4634 <member><citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry></member>
4635 <member><citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4636 <member><citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4637 <member><citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4638 <member><citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4639 <member><citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4640 <member><citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4641 <member><citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4642 <member><citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4643 <member><citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry></member>
4644 <member><citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry></member>
4645 <member><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4646 <member><citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry></member>
4647 <member><citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry></member>
4648 </simplelist></para>
4649 </refsect1>
4650
4651 </refentry>